URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Submission: On January 25 via api from US — Scanned from DE

Summary

This website contacted 79 IPs in 14 countries across 79 domains to perform 1852 HTTP transactions. The main IP is 2606:4700:20::ac43:4615, located in United States and belongs to CLOUDFLARENET, US. The main domain is thehackernews.com. The Cisco Umbrella rank of the primary domain is 153604.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on May 1st 2022. Valid for: a year.
This is the only time thehackernews.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1657 2606:4700:20:... 13335 (CLOUDFLAR...)
3 2a02:26f0:11a... 20940 (AKAMAI-ASN1)
1 2001:4de0:ac1... 20446 (STACKPATH...)
3 2600:1f18:24e... 14618 (AMAZON-AES)
3 2a00:1450:400... 15169 (GOOGLE)
3 65.9.97.56 16509 (AMAZON-02)
6 23.97.225.52 8075 (MICROSOFT...)
7 2a00:1450:400... 15169 (GOOGLE)
2 3 2620:116:800d... 16509 (AMAZON-02)
1 2600:9000:223... 16509 (AMAZON-02)
1 65.9.95.74 16509 (AMAZON-02)
1 2a00:1450:400... 15169 (GOOGLE)
1 34.248.202.189 16509 (AMAZON-02)
2 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2a00:1450:400... 15169 (GOOGLE)
2 99.86.3.236 16509 (AMAZON-02)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2a00:1450:400... 15169 (GOOGLE)
2 92.123.36.4 16625 (AKAMAI-AS)
12 108.128.28.240 16509 (AMAZON-02)
2 185.64.189.112 62713 (AS-PUBMATIC)
3 3.64.39.183 16509 (AMAZON-02)
2 2602:803:c003... 26667 (RUBICONPR...)
2 2a02:fa8:8806... 41041 (VCLK-EU-SE)
1 3 147.75.85.234 54825 (PACKET)
4 51.89.9.252 16276 (OVH)
2 4 34.98.64.218 396982 (GOOGLE-CL...)
2 34.107.148.139 396982 (GOOGLE-CL...)
2 5 216.52.2.39 32475 (SINGLEHOP...)
3 2a02:2638::24 44788 (ASN-CRITE...)
2 185.89.210.212 29990 (ASN-APPNEX)
2 2a02:2638::3 44788 (ASN-CRITE...)
1 3 2a02:2638::1c 44788 (ASN-CRITE...)
2 178.250.0.157 44788 (ASN-CRITE...)
9 3.33.220.150 16509 (AMAZON-02)
4 23.35.236.201 16625 (AKAMAI-AS)
6 184.30.209.152 16625 (AKAMAI-AS)
2 65.9.95.4 16509 (AMAZON-02)
1 92.123.38.97 16625 (AKAMAI-AS)
1 13.32.99.115 16509 (AMAZON-02)
1 54.154.84.112 16509 (AMAZON-02)
1 2 185.86.137.121 201081 (SMARTADSE...)
2 4 172.64.154.237 13335 (CLOUDFLAR...)
2 2 2.19.35.65 16625 (AKAMAI-AS)
1 2600:9000:212... 16509 (AMAZON-02)
5 5 185.89.210.46 29990 (ASN-APPNEX)
3 3 213.19.147.44 26120 (RHYTHMONE)
1 1 193.0.160.128 54312 (ROCKETFUEL)
1 69.166.1.12 27630 (AS-XFERNET)
5 5 18.156.0.31 16509 (AMAZON-02)
2 2 52.1.249.229 14618 (AMAZON-AES)
3 80.77.87.163 46636 (NATCOWEB)
4 4 69.173.144.139 26667 (RUBICONPR...)
1 2620:119:50e5... 14413 (LINKEDIN)
2 4 52.46.143.56 16509 (AMAZON-02)
2 3 2a05:d018:d29... 16509 (AMAZON-02)
3 69.173.144.138 26667 (RUBICONPR...)
12 15 142.250.180.194 15169 (GOOGLE)
1 3 52.94.222.140 16509 (AMAZON-02)
1 1 185.89.210.90 29990 (ASN-APPNEX)
1 18 34.247.205.196 16509 (AMAZON-02)
11 11 3.124.23.99 16509 (AMAZON-02)
2 2 54.85.151.23 14618 (AMAZON-AES)
2 2 70.42.32.223 22075 (AS-OUTBRAIN)
1 1 104.111.217.14 16625 (AKAMAI-AS)
2 2 198.148.27.139 19189 (PULSEPOINT)
3 3 20.13.96.71 8075 (MICROSOFT...)
1 185.215.4.99 57724 (DDOS-GUARD)
1 1 52.5.99.161 14618 (AMAZON-AES)
1 150.136.156.92 31898 (ORACLE-BM...)
1 8.18.47.7 398989 (DEEPINTENT)
2 2 18.195.226.111 16509 (AMAZON-02)
2 2 35.210.53.219 19527 (GOOGLE-2)
1 3 185.86.139.114 201081 (SMARTADSE...)
3 3 185.29.132.241 30419 (MEDIAMATH...)
1 1 20.127.253.7 8075 (MICROSOFT...)
1 141.95.33.111 16276 (OVH)
2 3 151.101.2.49 54113 (FASTLY)
2 2 3.75.3.113 16509 (AMAZON-02)
1 1 124.146.215.52 2514 (INFOSPHER...)
2 2 185.184.8.90 204995 (RTB-HOUSE...)
1 4 185.80.39.216 27381 (CASALE-MEDIA)
1 1 185.183.112.148 60350 (VP)
1 1 141.226.228.48 200478 (TABOOLA-AS)
1 2606:4700:20:... 13335 (CLOUDFLAR...)
1 1 18.66.112.87 16509 (AMAZON-02)
1 104.18.33.19 13335 (CLOUDFLAR...)
1 8.43.72.97 26667 (RUBICONPR...)
1 4 185.64.189.115 62713 (AS-PUBMATIC)
3 4 37.157.3.28 198622 (ADFORM)
11 185.64.190.80 62713 (AS-PUBMATIC)
2 2 213.155.156.180 1299 (TWELVE99 ...)
1 178.250.0.163 44788 (ASN-CRITE...)
2 2 141.94.171.214 16276 (OVH)
2 2 18.198.69.109 16509 (AMAZON-02)
2 2 35.201.96.126 15169 (GOOGLE)
1 185.64.189.229 62713 (AS-PUBMATIC)
1 35.204.74.118 396982 (GOOGLE-CL...)
3 198.47.127.20 3257 (GTT-BACKB...)
1 1 85.114.159.93 24961 (MYLOC-AS ...)
5 5 52.51.57.10 16509 (AMAZON-02)
1 2 77.243.60.138 42697 (NETIC-AS)
1 2606:4700:10:... 13335 (CLOUDFLAR...)
1 2 107.21.160.222 14618 (AMAZON-AES)
2 2 34.111.129.221 396982 (GOOGLE-CL...)
1 34.111.131.239 396982 (GOOGLE-CL...)
2 2 54.216.196.145 16509 (AMAZON-02)
1 2a02:fa8:8806... 41041 (VCLK-EU-SE)
1 98.98.134.242 21859 (ZEN-ECN)
1 35.244.159.8 ()
1852 79
Apex Domain
Subdomains
Transfer
1657 thehackernews.com
thehackernews.com — Cisco Umbrella Rank: 153604
44 MB
25 pubmatic.com
hbopenbid.pubmatic.com — Cisco Umbrella Rank: 450
ads.pubmatic.com — Cisco Umbrella Rank: 463
image6.pubmatic.com — Cisco Umbrella Rank: 733
simage2.pubmatic.com — Cisco Umbrella Rank: 665
image2.pubmatic.com — Cisco Umbrella Rank: 872
aud.pubmatic.com — Cisco Umbrella Rank: 4113
simage4.pubmatic.com — Cisco Umbrella Rank: 1166
image4.pubmatic.com — Cisco Umbrella Rank: 941
48 KB
21 rubiconproject.com
prebid-server.rubiconproject.com — Cisco Umbrella Rank: 900
fastlane.rubiconproject.com — Cisco Umbrella Rank: 454
eus.rubiconproject.com — Cisco Umbrella Rank: 537
secure-assets.rubiconproject.com — Cisco Umbrella Rank: 842
token.rubiconproject.com — Cisco Umbrella Rank: 548
pixel.rubiconproject.com — Cisco Umbrella Rank: 308
pixel-us-east.rubiconproject.com — Cisco Umbrella Rank: 1079
38 KB
19 gumgum.com
g2.gumgum.com — Cisco Umbrella Rank: 1358
usersync.gumgum.com — Cisco Umbrella Rank: 1696
6 KB
19 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 190
googleads.g.doubleclick.net — Cisco Umbrella Rank: 29
cm.g.doubleclick.net — Cisco Umbrella Rank: 211
166 KB
13 servenobid.com
ads.servenobid.com — Cisco Umbrella Rank: 1761
public.servenobid.com — Cisco Umbrella Rank: 3303
9 KB
12 amazon-adsystem.com
c.amazon-adsystem.com — Cisco Umbrella Rank: 291
aax-dtb-cf.amazon-adsystem.com — Cisco Umbrella Rank: 488
s.amazon-adsystem.com — Cisco Umbrella Rank: 271
aax-eu.amazon-adsystem.com — Cisco Umbrella Rank: 902
56 KB
11 bidswitch.net
x.bidswitch.net — Cisco Umbrella Rank: 281
4 KB
9 casalemedia.com
ssum-sec.casalemedia.com — Cisco Umbrella Rank: 416
dsum-sec.casalemedia.com — Cisco Umbrella Rank: 524
dsum.casalemedia.com — Cisco Umbrella Rank: 1385
6 KB
9 adsrvr.org
match.adsrvr.org — Cisco Umbrella Rank: 304
2 KB
9 criteo.com
bidder.criteo.com — Cisco Umbrella Rank: 730
gum.criteo.com — Cisco Umbrella Rank: 388
mug.criteo.com — Cisco Umbrella Rank: 2753
dis.criteo.com — Cisco Umbrella Rank: 696
4 KB
9 adpushup.com
cdn.adpushup.com — Cisco Umbrella Rank: 16754
e3.adpushup.com — Cisco Umbrella Rank: 18340
204 KB
8 yahoo.com
ups.analytics.yahoo.com — Cisco Umbrella Rank: 274
pr-bh.ybp.yahoo.com — Cisco Umbrella Rank: 414
3 KB
7 google.com
fundingchoicesmessages.google.com — Cisco Umbrella Rank: 1957
103 KB
6 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 203
secure.adnxs.com — Cisco Umbrella Rank: 409
6 KB
5 bidr.io
match.prod.bidr.io — Cisco Umbrella Rank: 470
2 KB
5 smartadserver.com
ssbsync.smartadserver.com — Cisco Umbrella Rank: 782
rtb-csync.smartadserver.com — Cisco Umbrella Rank: 560
2 KB
5 lijit.com
ap.lijit.com — Cisco Umbrella Rank: 592
ce.lijit.com — Cisco Umbrella Rank: 874
2 KB
5 openx.net
adpushup-d.openx.net — Cisco Umbrella Rank: 18224
u.openx.net — Cisco Umbrella Rank: 640
us-u.openx.net — Cisco Umbrella Rank: 417
1 KB
4 adform.net
c1.adform.net — Cisco Umbrella Rank: 568
2 KB
4 onetag-sys.com
onetag-sys.com — Cisco Umbrella Rank: 725
729 B
3 weborama.fr
cr.frontend.weborama.fr — Cisco Umbrella Rank: 22942
idsync.frontend.weborama.fr — Cisco Umbrella Rank: 24369
897 B
3 everesttech.net
sync-tm.everesttech.net — Cisco Umbrella Rank: 556
906 B
3 mathtag.com
sync.mathtag.com — Cisco Umbrella Rank: 453
2 KB
3 outbrain.com
sync.outbrain.com — Cisco Umbrella Rank: 720
1 KB
3 admanmedia.com
cs.admanmedia.com — Cisco Umbrella Rank: 917
398 B
3 1rx.io
sync.1rx.io — Cisco Umbrella Rank: 507
2 KB
3 media.net
prebid.media.net — Cisco Umbrella Rank: 1116
contextual.media.net — Cisco Umbrella Rank: 563
10 KB
3 a-mo.net
prebid.a-mo.net — Cisco Umbrella Rank: 882
573 B
3 dotomi.com
web.hb.ad.cpe.dotomi.com — Cisco Umbrella Rank: 2676
pubmatic-match.dotomi.com — Cisco Umbrella Rank: 3016
988 B
3 quantserve.com
secure.quantserve.com — Cisco Umbrella Rank: 979
cms.quantserve.com — Cisco Umbrella Rank: 632
11 KB
3 datadoghq.com
http-intake.logs.datadoghq.com — Cisco Umbrella Rank: 10333
700 B
2 avct.cloud
ads.avct.cloud — Cisco Umbrella Rank: 3490
894 B
2 audrte.com
a.audrte.com — Cisco Umbrella Rank: 2249
1 KB
2 semasio.net
uipglob.semasio.net — Cisco Umbrella Rank: 1110
1 KB
2 fiftyt.com
visitor.fiftyt.com — Cisco Umbrella Rank: 3641
1 KB
2 exelator.com
loada.exelator.com — Cisco Umbrella Rank: 26108
2 KB
2 onaudience.com
pixel.onaudience.com — Cisco Umbrella Rank: 2833
918 B
2 de17a.com
d5p.de17a.com — Cisco Umbrella Rank: 4143
562 B
2 creativecdn.com
creativecdn.com — Cisco Umbrella Rank: 518
701 B
2 emxdgt.com
cs.emxdgt.com — Cisco Umbrella Rank: 996
552 B
2 admedo.com
pool.admedo.com — Cisco Umbrella Rank: 4461
759 B
2 360yield.com
ad.360yield.com — Cisco Umbrella Rank: 650
623 B
2 contextweb.com
bh.contextweb.com — Cisco Umbrella Rank: 522
1 KB
2 zemanta.com
b1sync.zemanta.com — Cisco Umbrella Rank: 512
1 KB
2 stackadapt.com
sync.srv.stackadapt.com — Cisco Umbrella Rank: 651
868 B
2 disqus.com
ssp.disqus.com — Cisco Umbrella Rank: 1456
853 B
2 criteo.net
static.criteo.net — Cisco Umbrella Rank: 647
57 KB
2 adnxs-simple.com
ib.adnxs-simple.com — Cisco Umbrella Rank: 9290
2 KB
2 districtm.io
dmx.districtm.io Failed
cdn.districtm.io — Cisco Umbrella Rank: 11008
4 KB
2 teads.tv
a.teads.tv — Cisco Umbrella Rank: 1384
782 B
2 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 104
167 KB
2 gstatic.com
fonts.gstatic.com
170 KB
2 crwdcntrl.net
tags.crwdcntrl.net — Cisco Umbrella Rank: 1156
bcp.crwdcntrl.net — Cisco Umbrella Rank: 885
10 KB
1 sitescout.com
pixel-sync.sitescout.com — Cisco Umbrella Rank: 601
191 B
1 zeotap.com
mwzeom.zeotap.com — Cisco Umbrella Rank: 2435
382 B
1 adition.com
dsp.adfarm1.adition.com — Cisco Umbrella Rank: 1401
524 B
1 simpli.fi
um.simpli.fi — Cisco Umbrella Rank: 767
612 B
1 smadex.com
cm.smadex.com — Cisco Umbrella Rank: 1822
610 B
1 ad4m.at
ad4m.at — Cisco Umbrella Rank: 9391
1 taboola.com
sync.taboola.com — Cisco Umbrella Rank: 919
178 B
1 adotmob.com
sync.adotmob.com — Cisco Umbrella Rank: 1452
268 B
1 socdm.com
tg.socdm.com — Cisco Umbrella Rank: 964
693 B
1 id5-sync.com
id5-sync.com — Cisco Umbrella Rank: 389
1 KB
1 inmobi.com
sync.inmobi.com — Cisco Umbrella Rank: 1123
619 B
1 deepintent.com
match.deepintent.com — Cisco Umbrella Rank: 831
44 B
1 technoratimedia.com
sync.technoratimedia.com — Cisco Umbrella Rank: 1204
293 B
1 ipredictive.com
sync.ipredictive.com — Cisco Umbrella Rank: 852
465 B
1 rtbsystem.com
rtbsystem.com — Cisco Umbrella Rank: 35366
1 bluekai.com
stags.bluekai.com — Cisco Umbrella Rank: 496
767 B
1 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 353
885 B
1 sonobi.com
sync.go.sonobi.com — Cisco Umbrella Rank: 813
498 B
1 rfihub.com
p.rfihub.com — Cisco Umbrella Rank: 741
735 B
1 minutemedia-prebid.com
cs-rtb.minutemedia-prebid.com — Cisco Umbrella Rank: 3147
486 B
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 359
2 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 198
28 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 34
4 KB
1 quantcount.com
rules.quantcount.com — Cisco Umbrella Rank: 904
615 B
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 673
31 KB
1852 79
Domain Requested by
1657 thehackernews.com thehackernews.com
18 usersync.gumgum.com 1 redirects g2.gumgum.com
ads.pubmatic.com
15 cm.g.doubleclick.net 12 redirects g2.gumgum.com
12 ads.servenobid.com cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
ssbsync.smartadserver.com
ssum-sec.casalemedia.com
ads.pubmatic.com
11 x.bidswitch.net 11 redirects
9 match.adsrvr.org cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
ssbsync.smartadserver.com
ssum-sec.casalemedia.com
7 fundingchoicesmessages.google.com cdn.adpushup.com
6 simage2.pubmatic.com ads.pubmatic.com
6 eus.rubiconproject.com cdn.adpushup.com
public.servenobid.com
eus.rubiconproject.com
g2.gumgum.com
6 e3.adpushup.com thehackernews.com
5 match.prod.bidr.io 5 redirects
5 image2.pubmatic.com ads.pubmatic.com
5 ups.analytics.yahoo.com 5 redirects
5 ib.adnxs.com 5 redirects
4 c1.adform.net 3 redirects ads.pubmatic.com
4 image6.pubmatic.com 1 redirects ads.pubmatic.com
4 dsum-sec.casalemedia.com 1 redirects ssum-sec.casalemedia.com
4 s.amazon-adsystem.com 2 redirects ssum-sec.casalemedia.com
4 token.rubiconproject.com 4 redirects
4 ssum-sec.casalemedia.com 2 redirects public.servenobid.com
ssum-sec.casalemedia.com
4 ads.pubmatic.com cdn.adpushup.com
public.servenobid.com
g2.gumgum.com
4 onetag-sys.com cdn.adpushup.com
public.servenobid.com
3 sync-tm.everesttech.net 2 redirects ads.pubmatic.com
3 sync.mathtag.com 3 redirects
3 rtb-csync.smartadserver.com 1 redirects ssbsync.smartadserver.com
3 sync.outbrain.com 3 redirects
3 aax-eu.amazon-adsystem.com 1 redirects ads.pubmatic.com
3 pixel.rubiconproject.com g2.gumgum.com
3 pr-bh.ybp.yahoo.com 2 redirects
3 cs.admanmedia.com public.servenobid.com
ssbsync.smartadserver.com
g2.gumgum.com
3 sync.1rx.io 3 redirects
3 gum.criteo.com 1 redirects static.criteo.net
3 bidder.criteo.com cdn.adpushup.com
static.criteo.net
3 ap.lijit.com cdn.adpushup.com
public.servenobid.com
3 prebid.a-mo.net 1 redirects cdn.adpushup.com
3 prebid-server.rubiconproject.com cdn.adpushup.com
3 c.amazon-adsystem.com cdn.adpushup.com
c.amazon-adsystem.com
3 securepubads.g.doubleclick.net cdn.adpushup.com
securepubads.g.doubleclick.net
3 http-intake.logs.datadoghq.com cdn.adpushup.com
3 cdn.adpushup.com thehackernews.com
cdn.adpushup.com
2 ads.avct.cloud 2 redirects
2 cr.frontend.weborama.fr 2 redirects
2 a.audrte.com 1 redirects
2 uipglob.semasio.net 1 redirects
2 simage4.pubmatic.com ads.pubmatic.com
2 visitor.fiftyt.com 2 redirects
2 loada.exelator.com 2 redirects
2 pixel.onaudience.com 2 redirects
2 d5p.de17a.com 2 redirects
2 creativecdn.com 2 redirects
2 cs.emxdgt.com 2 redirects
2 pool.admedo.com 2 redirects
2 ad.360yield.com 2 redirects
2 us-u.openx.net 2 redirects
2 bh.contextweb.com 2 redirects
2 b1sync.zemanta.com 2 redirects
2 sync.srv.stackadapt.com 2 redirects
2 cms.quantserve.com 2 redirects
2 ssp.disqus.com 2 redirects
2 ce.lijit.com 2 redirects
2 secure-assets.rubiconproject.com 2 redirects
2 ssbsync.smartadserver.com 1 redirects public.servenobid.com
2 cdn.districtm.io cdn.adpushup.com
cdn.districtm.io
2 mug.criteo.com
2 static.criteo.net cdn.adpushup.com
static.criteo.net
2 ib.adnxs-simple.com cdn.adpushup.com
2 prebid.media.net cdn.adpushup.com
2 adpushup-d.openx.net cdn.adpushup.com
2 web.hb.ad.cpe.dotomi.com cdn.adpushup.com
2 fastlane.rubiconproject.com cdn.adpushup.com
2 hbopenbid.pubmatic.com cdn.adpushup.com
2 a.teads.tv cdn.adpushup.com
2 aax-dtb-cf.amazon-adsystem.com c.amazon-adsystem.com
2 pagead2.googlesyndication.com thehackernews.com
pagead2.googlesyndication.com
2 fonts.gstatic.com fonts.googleapis.com
1 pixel-sync.sitescout.com
1 pubmatic-match.dotomi.com
1 image4.pubmatic.com
1 idsync.frontend.weborama.fr
1 mwzeom.zeotap.com
1 dsp.adfarm1.adition.com 1 redirects
1 um.simpli.fi
1 aud.pubmatic.com
1 dis.criteo.com ads.pubmatic.com
1 pixel-us-east.rubiconproject.com public.servenobid.com
1 dsum.casalemedia.com ssum-sec.casalemedia.com
1 cm.smadex.com 1 redirects
1 ad4m.at ssum-sec.casalemedia.com
1 sync.taboola.com 1 redirects
1 sync.adotmob.com 1 redirects
1 tg.socdm.com 1 redirects
1 id5-sync.com g2.gumgum.com
1 sync.inmobi.com 1 redirects
1 match.deepintent.com g2.gumgum.com
1 sync.technoratimedia.com g2.gumgum.com
1 sync.ipredictive.com 1 redirects
1 rtbsystem.com g2.gumgum.com
1 stags.bluekai.com 1 redirects
1 secure.adnxs.com 1 redirects
1 px.ads.linkedin.com
1 sync.go.sonobi.com public.servenobid.com
1 p.rfihub.com 1 redirects
1 cs-rtb.minutemedia-prebid.com public.servenobid.com
1 g2.gumgum.com public.servenobid.com
1 u.openx.net cdn.adpushup.com
1 public.servenobid.com cdn.adpushup.com
1 contextual.media.net cdn.adpushup.com
1 googleads.g.doubleclick.net pagead2.googlesyndication.com
1 cdn.jsdelivr.net cdn.adpushup.com
1 cdnjs.cloudflare.com thehackernews.com
1 bcp.crwdcntrl.net tags.crwdcntrl.net
1 fonts.googleapis.com
1 tags.crwdcntrl.net thehackernews.com
1 rules.quantcount.com secure.quantserve.com
1 secure.quantserve.com cdn.adpushup.com
1 code.jquery.com cdn.adpushup.com
0 dmx.districtm.io Failed cdn.adpushup.com
cdn.districtm.io
1852 117
Subject Issuer Validity Valid
thehackernews.com
Cloudflare Inc ECC CA-3
2022-05-01 -
2023-05-01
a year crt.sh
cdn.adpushup.com
R3
2022-11-16 -
2023-02-14
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2022-08-03 -
2023-07-14
a year crt.sh
*.logs.datadoghq.com
DigiCert TLS RSA SHA256 2020 CA1
2022-04-26 -
2023-04-26
a year crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-01-02 -
2023-03-27
3 months crt.sh
c.amazon-adsystem.com
Amazon
2022-05-09 -
2023-04-18
a year crt.sh
*.adpushup.com
Sectigo ECC Domain Validation Secure Server CA
2022-08-02 -
2023-09-02
a year crt.sh
*.google.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.quantserve.com
DigiCert TLS RSA SHA256 2020 CA1
2022-08-09 -
2023-09-09
a year crt.sh
quantserve.com
R3
2023-01-10 -
2023-04-10
3 months crt.sh
*.crwdcntrl.net
Go Daddy Secure Certificate Authority - G2
2022-05-01 -
2023-06-02
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2023-01-09 -
2023-04-03
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-08-03 -
2023-08-02
a year crt.sh
aax-dtb-mobile-cf.amazon-adsystem.com
Amazon
2022-06-15 -
2023-06-15
a year crt.sh
teads.tv
R3
2023-01-20 -
2023-04-20
3 months crt.sh
ads.servenobid.com
Amazon
2022-05-29 -
2023-06-27
a year crt.sh
*.pubmatic.com
DigiCert Baltimore TLS RSA SHA256 2020 CA1
2022-06-13 -
2023-07-14
a year crt.sh
*.rubiconproject.com
DigiCert TLS RSA SHA256 2020 CA1
2022-03-08 -
2023-04-04
a year crt.sh
ad.cpe.dotomi.com
GlobalSign RSA OV SSL CA 2018
2022-05-31 -
2023-07-02
a year crt.sh
*.a-mo.net
R3
2022-12-04 -
2023-03-04
3 months crt.sh
*.onetag-sys.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-12-28 -
2024-01-28
a year crt.sh
*.openx.net
GeoTrust RSA CA 2018
2022-07-21 -
2023-08-21
a year crt.sh
*.media.net
Sectigo RSA Domain Validation Secure Server CA
2022-04-06 -
2023-05-04
a year crt.sh
*.lijit.com
Go Daddy Secure Certificate Authority - G2
2022-06-27 -
2023-06-05
a year crt.sh
*.criteo.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-04 -
2023-03-31
3 months crt.sh
*.adnxs-simple.com
GeoTrust ECC CA 2018
2022-02-25 -
2023-03-28
a year crt.sh
*.criteo.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-13 -
2023-04-15
3 months crt.sh
*.adsrvr.org
GlobalSign GCC R3 DV TLS CA 2020
2022-03-31 -
2023-05-02
a year crt.sh
cdn.districtm.io
Amazon
2022-08-08 -
2023-09-06
a year crt.sh
*.servenobid.com
Amazon
2023-01-07 -
2024-02-05
a year crt.sh
gumgum.com
Amazon
2022-09-06 -
2023-10-05
a year crt.sh
*.smartadserver.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-01-21 -
2024-01-23
a year crt.sh
*.minutemedia-prebid.com
Amazon
2022-05-31 -
2023-06-29
a year crt.sh
*.go.sonobi.com
Go Daddy Secure Certificate Authority - G2
2022-12-06 -
2024-01-07
a year crt.sh
*.technoratimedia.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-09-15 -
2023-09-15
a year crt.sh
*.deepintent.com
Go Daddy Secure Certificate Authority - G2
2022-05-02 -
2023-06-03
a year crt.sh
*.admanmedia.com
Go Daddy Secure Certificate Authority - G2
2022-04-21 -
2023-05-23
a year crt.sh
*.id5-sync.com
R3
2023-01-25 -
2023-04-25
3 months crt.sh
*.ad-server.k8s.ie.ggops.com
Amazon
2023-01-16 -
2024-02-15
a year crt.sh
track.adform.net
DigiCert TLS RSA SHA256 2020 CA1
2022-09-20 -
2023-09-20
a year crt.sh
aax-eu.amazon-adsystem.com
Amazon
2022-07-20 -
2023-07-19
a year crt.sh
*.simpli.fi
DigiCert TLS RSA SHA256 2020 CA1
2022-11-07 -
2023-12-08
a year crt.sh
*.everesttech.net
GlobalSign Atlas R3 DV TLS CA 2022 Q4
2022-11-07 -
2023-12-09
a year crt.sh
*.ybp.yahoo.com
DigiCert SHA2 High Assurance Server CA
2022-11-08 -
2023-05-03
6 months crt.sh
*.dotomi.com
GlobalSign RSA OV SSL CA 2018
2022-08-09 -
2023-09-10
a year crt.sh
*.sitescout.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2023-01-09 -
2024-02-02
a year crt.sh

This page contains 42 frames:

Primary Page: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Frame ID: 6FCB1931FC7F64F81AA35169E1933877
Requests: 1741 HTTP requests in this frame

Frame: https://googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/zrt_lookup.html
Frame ID: 5084035FE7D25C770C0E5A1B082759FE
Requests: 1 HTTP requests in this frame

Frame: https://gum.criteo.com/syncframe?origin=publishertag&topUrl=thehackernews.com&gdpr=1&gdpr_consent=
Frame ID: 450D92AEC96DC317AA478BB93772C6F5
Requests: 1 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Frame ID: DF4353476550521A416BAA70D749AE40
Requests: 2 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?gdpr=1
Frame ID: 82C94DBE35E09D60D5734AC50EAF0441
Requests: 10 HTTP requests in this frame

Frame: https://cdn.districtm.io/ids/index.html
Frame ID: EA0E9034D84715D650B515FD502B8D3C
Requests: 3 HTTP requests in this frame

Frame: https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUPEPKI9&prvid=2034%2C2033%2C2031%2C2030%2C112%2C2029%2C233%2C2028%2C2027%2C236%2C2069%2C237%2C117%2C51%2C97%2C55%2C99%2C3012%2C2043%2C2040%2C244%2C201%2C2039%2C3007%2C246%2C4%2C203%2C9%2C2055%2C173%2C294%2C251%2C175%2C132%2C178%2C255%2C3018%2C3017%2C214%2C3016%2C337%2C338%2C70%2C77%2C2022%2C2021%2C141%2C262%2C186%2C222%2C345%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=0&gdpr=1&coppa=0&usp_status=0&usp_consent=1
Frame ID: 1946D4D23717702F60A8F11E0CAE9F63
Requests: 1 HTTP requests in this frame

Frame: https://public.servenobid.com/sync.html
Frame ID: F531ABC3846750F7F9DA6281115E040A
Requests: 11 HTTP requests in this frame

Frame: https://onetag-sys.com/usync/?cb=1674673969590&gdpr=1
Frame ID: 05212987433647806F662C19B2FBE976
Requests: 1 HTTP requests in this frame

Frame: https://u.openx.net/w/1.0/pd?gdpr=1&gdpr_consent=
Frame ID: 069D4D5A4C1BB8479D5724D0732334E6
Requests: 1 HTTP requests in this frame

Frame: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Frame ID: 739B62ACE14E9E8758A3E7BAFF2CAE5D
Requests: 16 HTTP requests in this frame

Frame: https://onetag-sys.com/usync/?pubId=694e68b73971b58&gdpr=0&gdpr_consent=&us_privacy=1YN-&https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D318%26uid%3D
Frame ID: F4DCED82466E0C397D22B8E25CC0E5EA
Requests: 1 HTTP requests in this frame

Frame: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Frame ID: C7F608B3BD2B94992FA0C93440FE963E
Requests: 6 HTTP requests in this frame

Frame: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Frame ID: 39A714C54F21F4D21CB82E60C4491A4B
Requests: 10 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Frame ID: 23D6AD73AFE65044DA7D6824E63434C7
Requests: 3 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Frame ID: D4E78F4DA1998B9C5B353ECBCC554F4B
Requests: 12 HTTP requests in this frame

Frame: https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D348%26uid%3D%7BpartnerId%7D
Frame ID: FA8459DC66FC557A430A9D2074BAE91B
Requests: 1 HTTP requests in this frame

Frame: https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Frame ID: 1826CE23BE14CA6181B10FBF9B9F46EA
Requests: 1 HTTP requests in this frame

Frame: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Frame ID: 75850B2E49F4E15D8BC2B424A94760EC
Requests: 11 HTTP requests in this frame

Frame: https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Frame ID: 3EC2E3D1834C58549CE7D9464E88FD11
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=mmh&i=89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Frame ID: 813E0FA3EAA40DBAB806DEC687BBB18A
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=atm&i=Y9F-NQAAARFCwQAb&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
Frame ID: F74659AC0C5006E3C120A98ED203CB62
Requests: 1 HTTP requests in this frame

Frame: https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=&google_tc=
Frame ID: 455A2BAF6A7949863AA559BE8492E7C9
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=emx&i=4329712458167795331brt57491674673973898195f1
Frame ID: 6226084FC3A37F39F890A851FFD1E4CB
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=sus&i=Y9F-NcCo8YAAAOYgJ2AAAAAA
Frame ID: CB3B18E1DFD989BAC58313A60828A0AA
Requests: 1 HTTP requests in this frame

Frame: https://cs.admanmedia.com/sync/gumgum?puid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=0&gdpr_consent=&ccpa=1---
Frame ID: FEA80845689787D0704AD9A8E0D57CAA
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=iex&i=Y9F-NVf4In2somOk6OrRBAAA%265177
Frame ID: A5D26D488EF0B252A00A67BE8FD7928E
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=rth&i=ypPhYaCi7rPTlW3Ghmc4&pi=gumgum&tc=1
Frame ID: 244F50A914DDCD72A0255F30F5312B94
Requests: 1 HTTP requests in this frame

Frame: https://eus.rubiconproject.com/usync.html?p=gumgum
Frame ID: CED307C8AAD81C7FFAC3970F9C98A0DA
Requests: 3 HTTP requests in this frame

Frame: https://c1.adform.net/serving/cookie/match?CC=1&party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
Frame ID: A15091B2312DB0786DBE6F142F8519C2
Requests: 1 HTTP requests in this frame

Frame: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Frame ID: 53AB710F7D36E3AB0669949E695B7027
Requests: 1 HTTP requests in this frame

Frame: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1330826936094527880
Frame ID: 539400C5243B99DE7D6E49CB083E6A34
Requests: 1 HTTP requests in this frame

Frame: https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@
Frame ID: B77BE45A31A15F9DD60A7A170F6C8538
Requests: 1 HTTP requests in this frame

Frame: https://image2.pubmatic.com/AdServer/Pug?&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
Frame ID: 5352844E56E740FBF4EDB608B3984174
Requests: 1 HTTP requests in this frame

Frame: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=B9F9E58B-E420-4202-869F-FA3FF72BA501&redir=true&gdpr=0&gdpr_consent=
Frame ID: 39E82456E96381ACC8DA5B7495416BED
Requests: 1 HTTP requests in this frame

Frame: https://usersync.gumgum.com/usersync?b=pbm&i=B9F9E58B-E420-4202-869F-FA3FF72BA501
Frame ID: CA4D3DDDAD08EBCCAAE2C7458CFE3234
Requests: 1 HTTP requests in this frame

Frame: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4329712458167795331&gdpr=0&gdpr_consent=
Frame ID: 270C1649BF4167BC3CE76EF1BFAD9838
Requests: 1 HTTP requests in this frame

Frame: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7192669967022618775&gdpr=0&gdpr_consent=
Frame ID: 95664ED93C5060481968B7F69846F2A7
Requests: 1 HTTP requests in this frame

Frame: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=63GtgtDySV1eETkHWo-SvNly2hU
Frame ID: 72871C51B49C956C92566AF9E3C315B8
Requests: 1 HTTP requests in this frame

Frame: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
Frame ID: E3B355CA0CC235B1409D16DB9A87B3A9
Requests: 1 HTTP requests in this frame

Frame: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAUC_07Hov4AACBHzKZmDA&gdpr=0&gdpr_consent=
Frame ID: B6AB4A884848A945C91D68A1737116BE
Requests: 1 HTTP requests in this frame

Frame: https://ads.servenobid.com/sync?pid=316&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501
Frame ID: A19FFA770DF12B41B51970805CBDD485
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Chinese Hackers Utilize Golang Malware in DragonSpark Attacks to Evade Detection

Detected technologies

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.openx\.net

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.pubmatic\.com

Overall confidence: 100%
Detected patterns
  • \.quantserve\.com/quant\.js

Overall confidence: 100%
Detected patterns
  • https?://[^/]*\.rubiconproject\.com

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

1852
Requests

97 %
HTTPS

23 %
IPv6

79
Domains

117
Subdomains

79
IPs

14
Countries

45725 kB
Transfer

47079 kB
Size

115
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 678
  • https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1 HTTP 302
  • https://mug.criteo.com/sid?cpp=Pjukd3xvZFV6cnA4RGlUZzVpcGtzZDZlUFNNejlBOTc0UW43T0FtN25UYlUzYXAvRlp0ZDVEVkFuM0dEWGpXdGNHb0pwczZxWnIvcEN0cW81d3RjczhYRHpETXIxUkN5TW51VHl2VVJKSHZNTkFUVTdjc2JLaER4VTRVM0JSdjlaV0trV0M5M3FPQi8rdUFWRUowa2hyYW9LakhUOVdYZ0F4TWdmL1BXYzg4dVZVajhTRG9lejk2T1lDajJjRGdqQmgxclZJMThxWVpESHRsRzVVd2xlQlBlMDZhYXdJYUdvMGZmaVByblFucVlBZ0hrZkxHd0Q5dDN5U3NCZGZBZlM1TUNPfA&cppv=2
Request Chain 695
  • https://ssum-sec.casalemedia.com/usermatch?s=195491&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D HTTP 302
  • https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Request Chain 696
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=duration_media&endpoint=us-east HTTP 301
  • https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Request Chain 699
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D312%26uid%3D%24UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fads.servenobid.com%252Fsync%253Fpid%253D312%2526uid%253D%2524UID HTTP 302
  • https://ads.servenobid.com/sync?pid=312&uid=4329712458167795331
Request Chain 700
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D HTTP 302
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D&dnr=1 HTTP 302
  • https://ads.servenobid.com/sync?pid=310&uid=GDAAvRZH4QegYbGuS8y66UQN
Request Chain 702
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D HTTP 302
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&zcc=1&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D&cb=1674673973074 HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=1714341174
Request Chain 703
  • https://p.rfihub.com/cm?pub=44007&in=1 HTTP 302
  • https://ads.servenobid.com/sync?pid=324&uid=5144588523062578157
Request Chain 705
  • https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=1YN-&&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D327%26uid%3D HTTP 302
  • https://ads.servenobid.com/sync?pid=327&uid=fec8c6b1-bb83-45a5-a452-f78ce4138c09&gdpr=0&gdpr_consent=&us_privacy=1YN-
Request Chain 706
  • https://ups.analytics.yahoo.com/ups/58559/occ HTTP 302
  • https://ups.analytics.yahoo.com/ups/58559/occ?verify=true HTTP 302
  • https://ads.servenobid.com/sync?pid=337&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
Request Chain 707
  • https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D346%26uid%3DBUYERUID HTTP 302
  • https://ib.adnxs.com/getuid?https://ssp.disqus.com/match?bidder=14&buyeruid=$UID&r=Cid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAg4YOAE=&gdpr=&gdpr_consent=&us_privacy= HTTP 302
  • https://ssp.disqus.com/match?bidder=14&buyeruid=4329712458167795331&r=Cid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAg4YOAE=&gdpr=&gdpr_consent=&us_privacy= HTTP 302
  • https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAg4YOAI=&gdpr=&gdpr_consent=
Request Chain 708
  • https://ups.analytics.yahoo.com/ups/58632/occ HTTP 302
  • https://ups.analytics.yahoo.com/ups/58632/occ?verify=true HTTP 302
  • https://ads.servenobid.com/sync?pid=339&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
Request Chain 723
  • https://token.rubiconproject.com/token?pid=36584&gdpr=1 HTTP 302
  • https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC1N4XZ-I-6OGU&gdpr=1
Request Chain 724
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1 HTTP 302
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Request Chain 725
  • https://token.rubiconproject.com/token?pid=2974&pt=n&a=1&gdpr=1 HTTP 302
  • https://pr-bh.ybp.yahoo.com/sync/rubicon/FNteS3OIrVCxILOsk36LqQ?csrc=&gdpr=1 HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-AiqzWbZE2oJWjxEyuvsGFmFVO6j2k4Ocda25Lg--~A
Request Chain 726
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_sc&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm=&google_sc=&gdpr=1&google_tc= HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMUxoYvFPhFtlAnpuI3h7AY&google_cver=1
Request Chain 727
  • https://token.rubiconproject.com/token?pid=25470&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1&google_tc=
Request Chain 729
  • https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1 HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1&google_tc=
Request Chain 730
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1 HTTP 302
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Request Chain 731
  • https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID HTTP 302
  • https://usersync.gumgum.com/usersync?b=apn&i=4329712458167795331
Request Chain 732
  • https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=gumgum2&user_id=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1--- HTTP 302
  • https://cms.quantserve.com/pixel/p-zLwwakwy-hZw3.gif?idmatch=0&ssp=gumgum2&gdpr=0&gdpr_consent= HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=76&user_group=2&ssp=gumgum2&&user_id=vxUPM75AWDekE1pk7BRGO-1HXDGkRwo6vRNffIeB HTTP 302
  • https://usersync.gumgum.com/usersync?b=bsw&i=198e63d2-e8ae-4e82-a136-eac2d5c323ed
Request Chain 733
  • https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=sta&i=0-eb71ad82-d0f2-495d-5e11-39075a8f92bc$ip$217.114.218.21
Request Chain 734
  • https://b1sync.zemanta.com/usersync/gumgum/?puid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__ HTTP 302
  • https://stags.bluekai.com/site/23178?id=2RYxot90Gj-iRT5-k_Wv&redir=https%3A%2F%2Fb1sync.zemanta.com%2Fusersync%2Fbluekai%2Fcallback%2F%3Fd%3DNB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2MSSLF4G65BZGBDWULLJKJKDKLLLL5LXMJTVONPXA4TJOZQWG6J5GEWS2LI&gdpr=0&us_privacy=1--- HTTP 302
  • https://b1sync.zemanta.com/usersync/bluekai/callback/?d=NB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2MSSLF4G65BZGBDWULLJKJKDKLLLL5LXMJTVONPXA4TJOZQWG6J5GEWS2LI HTTP 302
  • https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=2RYxot90Gj-iRT5-k_Wv&us_privacy=1---
Request Chain 735
  • https://sync.1rx.io/usersync2/floor6?gdpr=0&gdpr_consent=&dspret=1&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=7753541695
Request Chain 736
  • https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25 HTTP 302
  • https://usersync.gumgum.com/usersync?b=pln&i=R2ZW2eU8bPQw&ev=1&pid=558355
Request Chain 737
  • https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=0&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobRdUrl%7D HTTP 302
  • https://usersync.gumgum.com/usersync?b=obn&i=ENC%28YLNMcM6DFOKQfbMjaUi-B_cJJ7QeJP1ihQF6mmakA-KwOUDaE7glo8jl6QmOm9S_%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%26platformUid%3D%7Bplatform_uid%7D%26obuid%3DENC%28YLNMcM6DFOKQfbMjaUi-B_cJJ7QeJP1ihQF6mmakA-KwOUDaE7glo8jl6QmOm9S_%29 HTTP 302
  • https://sync.outbrain.com/syncUser?platformId=GUMGU18H7EL9NI653I7DPEH51&platformUid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&obuid=ENC(YLNMcM6DFOKQfbMjaUi-B_cJJ7QeJP1ihQF6mmakA-KwOUDaE7glo8jl6QmOm9S_) HTTP 302
  • https://sync.outbrain.com/syncPartner?platformId=GUMGU18H7EL9NI653I7DPEH51 HTTP 302
  • https://rtbsystem.com/
Request Chain 738
  • https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP 302
  • https://us-u.openx.net/w/1.0/cm?cc=1&_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=opx&i=714dc498-7ab4-498a-8248-c72194a21833
Request Chain 739
  • https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=oth&i=y-NxWchOFE2pcpsgxwWBNxeJwZzJvmd6mrCrcB~A
Request Chain 740
  • https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dvnt%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=vnt&i=601bda7c-2363-45b7-9e14-70180f28077a
Request Chain 743
  • https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP 302
  • https://ad.360yield.com/ul_cb/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D HTTP 302
  • https://usersync.gumgum.com/usersync?b=idi&i=1b1c4a3a-7d2e-4e4c-bb3f-24fdcdb05206
Request Chain 744
  • https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent= HTTP 302
  • https://usersync.gumgum.com/usersync?b=sad&i=3550229970265604255
Request Chain 747
  • https://x.bidswitch.net/sync?ssp=smartadserver&gdpr=0&gdpr_consent= HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=smartadserver&gdpr=0&gdpr_consent= HTTP 302
  • https://pool.admedo.com/sync?ssp=bidswitch&bidswitch_ssp_id=smartadserver&bsw_custom_parameter=198e63d2-e8ae-4e82-a136-eac2d5c323ed HTTP 302
  • https://pool.admedo.com/ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=smartadserver&bsw_custom_parameter=198e63d2-e8ae-4e82-a136-eac2d5c323ed HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=23&expires=14&user_id=807f5813-3329-455d-9ddd-a09d92dd4e17&user_group=1&ssp=smartadserver&bsw_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed HTTP 302
  • https://rtb-csync.smartadserver.com/redir/?partnerid=31&partneruserid=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=
Request Chain 749
  • https://sync.mathtag.com/sync/img?mt_exid=39&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D25%26partneruserid%3D%5BMM_UUID%5D&gdpr=0&gdpr_consent= HTTP 302
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=29e263d1-7f35-4f00-9c56-d462a6b66bde&gdpr=0&gdpr_consent=
Request Chain 754
  • https://sync.inmobi.com/oRTB?gdpr_consent=&gdpr=0&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D HTTP 302
  • https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Request Chain 757
  • https://sync.mathtag.com/sync/img?mt_exid=71&gdpr=0&gdpr_consent=&redir=https%3a%2f%2fusersync.gumgum.com%2fusersync%3fb%3dmmh%26i%3d%5bMM_UUID%5d HTTP 302
  • https://usersync.gumgum.com/usersync?b=mmh&i=89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Request Chain 758
  • https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent= HTTP 302
  • https://sync-tm.everesttech.net/ct/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb HTTP 302
  • https://usersync.gumgum.com/usersync?b=atm&i=Y9F-NQAAARFCwQAb&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
Request Chain 759
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent= HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=&google_tc=
Request Chain 760
  • https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24UID&gdpr=0&gdpr_consent= HTTP 302
  • https://ib.adnxs.com/getuid?https://cs.emxdgt.com/umcheck?apnxid=$UID&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNWFVJRA== HTTP 302
  • https://cs.emxdgt.com/umcheck?apnxid=4329712458167795331&redirect=https://usersync.gumgum.com/usersync?b=emx&i=$EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNWFVJRA== HTTP 302
  • https://usersync.gumgum.com/usersync?b=emx&i=4329712458167795331brt57491674673973898195f1
Request Chain 761
  • https://tg.socdm.com/aux/idsync?proto=gumgum HTTP 302
  • https://usersync.gumgum.com/usersync?b=sus&i=Y9F-NcCo8YAAAOYgJ2AAAAAA
Request Chain 763
  • https://ssum-sec.casalemedia.com/usermatchredir?s=189872&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Diex%26i%3D HTTP 302
  • https://usersync.gumgum.com/usersync?b=iex&i=Y9F-NVf4In2somOk6OrRBAAA%265177
Request Chain 764
  • https://creativecdn.com/cm-notify?pi=gumgum HTTP 302
  • https://creativecdn.com/cm-notify?pi=gumgum&tc=1 HTTP 302
  • https://usersync.gumgum.com/usersync?b=rth&i=ypPhYaCi7rPTlW3Ghmc4&pi=gumgum&tc=1
Request Chain 765
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum HTTP 301
  • https://eus.rubiconproject.com/usync.html?p=gumgum
Request Chain 767
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB HTTP 302
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&dcc=t
Request Chain 768
  • https://dsum-sec.casalemedia.com/rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Y9F-NVf4In2somOk6OrRBAAA HTTP 302
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDuwv-4LPFhGf8lGnDk7TYo&google_cver=1
Request Chain 769
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm&google_hm=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&gdpr_consent=&us_privacy=&gdpr= HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm=&google_hm=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&gdpr_consent=&us_privacy=&gdpr=&google_tc= HTTP 302
  • https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEI6H6K3RHs1wytFzDcDMeic&google_cver=1
Request Chain 770
  • https://sync.adotmob.com/cookie/indexexchange?r=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D13%26external_user_id%3D%7bamob_user_id%7d%26expiration%3D%5bEXPIRATION%5d HTTP 302
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=13&expiration=%5BEXPIRATION%5D
Request Chain 771
  • https://sync.taboola.com/sg/indexscod/1/cm/?us_privacy=&gdpr=&gdpr_consent=&id=Y9F-NVf4In2somOk6OrRBAAA%265177 HTTP 302
  • https://dsum-sec.casalemedia.com/rum?cm_dsp_id=26&external_user_id=8c001099-1030-4bd0-a23f-2680d3c3fed5-tuctacb04b5
Request Chain 773
  • https://x.bidswitch.net/sync?ssp=index HTTP 302
  • https://x.bidswitch.net/ul_cb/sync?ssp=index HTTP 302
  • https://cm.smadex.com/sync?sm_did=bds&bds_ssp_id=index&bds_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=340&user_id=7652a867-4e83-4fbd-b21e-18d8f0b680b0&expires=10&ssp=index&bsw_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed HTTP 302
  • https://dsum.casalemedia.com/rum?cm_dsp_id=51&external_user_id=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&us_privacy=
Request Chain 901
  • https://c1.adform.net/serving/cookie/match?party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent= HTTP 302
  • https://c1.adform.net/serving/cookie/match?CC=1&party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
Request Chain 902
  • https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%3Duid%3A%5BMM_UUID%5D HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Request Chain 903
  • https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP 302
  • https://d5p.de17a.com/getuid/pubmatic;c?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1330826936094527880
Request Chain 905
  • https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
Request Chain 908
  • https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=ufnli-QgQgKGn_o_9yulAQ%3D%3D&gdpr=0&gdpr_consent= HTTP 302
  • https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
Request Chain 909
  • https://pixel.onaudience.com/?partner=214&mapped=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent= HTTP 302
  • https://loada.exelator.com/load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0 HTTP 302
  • https://loada.exelator.com/load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0&xl8blockcheck=1 HTTP 302
  • https://pixel.onaudience.com/?partner=161&icm&cver&mapped=6ad51fd590e125327d3e065cd715d5bb&gdpr=0 HTTP 302
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
Request Chain 910
  • https://visitor.fiftyt.com/p.gif?ev=sync&p=pm&pm_uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr= HTTP 302
  • https://visitor.fiftyt.com/p.gif?ev=sync&p=pm&pm_uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=&fbounce=1 HTTP 302
  • https://aud.pubmatic.com/AdServer/Artemis?dpid=431&userid=B9F9E58B-E420-4202-869F-FA3FF72BA501&addseg=19,36,42
Request Chain 911
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=QjlGOUU1OEItRTQyMC00MjAyLTg2OUYtRkEzRkY3MkJBNTAx&gdpr=0&gdpr_consent= HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent=
Request Chain 912
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent= HTTP 302
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEM3XjbM9yXdtr6u4uRmBQy0&google_cver=1
Request Chain 914
  • https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE%20YOUR%20PIGGYBACK%20COOKIES%20HERE]&gdpr=0&gdpr_consent= HTTP 302
  • https://c1.adform.net/serving/cookie/match?CC=1&party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE%20YOUR%20PIGGYBACK%20COOKIES%20HERE]&gdpr=0&gdpr_consent= HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=8843238073037876708
Request Chain 1077
  • https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent= HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4329712458167795331&gdpr=0&gdpr_consent=
Request Chain 1078
  • https://dsp.adfarm1.adition.com/cookie/?ssp=9&gdpr=0&gdpr_consent= HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7192669967022618775&gdpr=0&gdpr_consent=
Request Chain 1079
  • https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent= HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=63GtgtDySV1eETkHWo-SvNly2hU
Request Chain 1081
  • https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent= HTTP 303
  • https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1 HTTP 303
  • https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFVQ18wN0hvdjRBQUNCSHpLWm1EQQ&gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP 302
  • https://match.prod.bidr.io/cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1 HTTP 303
  • https://bh.contextweb.com/bh/rtset?do=add&pid=558502&ev=AAUC_07Hov4AACBHzKZmDA&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_partner%3Dpp%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D2&gdpr=0 HTTP 302
  • https://match.prod.bidr.io/cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAUC_07Hov4AACBHzKZmDA&pid=558502&do=add&gdpr=0 HTTP 303
  • https://rtb-csync.smartadserver.com/redir?partnerid=127&partneruserid=AAUC_07Hov4AACBHzKZmDA&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%26bee_sync_current_partner%3Dsas%26bee_sync_initiator%3Dadx%26bee_sync_hop_count%3D3%26userid%3DSMART_USER_ID&gdpr=0 HTTP 302
  • https://match.prod.bidr.io/cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=3&userid=3550229970265604255&gdpr=0&gdpr_consent= HTTP 303
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAUC_07Hov4AACBHzKZmDA&gdpr=0&gdpr_consent=
Request Chain 1083
  • https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent= HTTP 302
  • https://uipglob.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent=
Request Chain 1085
  • https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501 HTTP 302
  • https://a.audrte.com/p
Request Chain 1086
  • https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent= HTTP 307
  • https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=2018388722 HTTP 302
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&gdpr=0 HTTP 302
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=B9F9E58B-E420-4202-869F-FA3FF72BA501
Request Chain 1087
  • https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent= HTTP 302
  • https://ads.avct.cloud/getuid?url=%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D59%26user_id%3D%7B%7BUUID%7D%7D%26ssp%3Dpubmatic HTTP 307
  • https://ads.avct.cloud/getuid?bounce=true&url=%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D59%26user_id%3D%7B%7BUUID%7D%7D%26ssp%3Dpubmatic HTTP 302
  • https://x.bidswitch.net/sync?dsp_id=59&user_id=6ba69bc4-d1a9-4d93-96a3-4a443bdf029e&ssp=pubmatic HTTP 302
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&gdpr_pd=
Request Chain 1089
  • https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&redir=true&gdpr=0&gdpr_consent= HTTP 302
  • https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-HYrgdAlE2uW9WFf3dpg0nx0R3Sr3T0s-~A&gdpr=0

1852 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request chinese-hackers-utilize-golang-malware.html
thehackernews.com/2023/01/
190 KB
98 KB
Document
General
Full URL
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / WordPress VIP
Resource Hash
2be8f4e0b1f07e832b1d38eddabe753e0e7667bf3e8e2eb948043280cd837955
Security Headers
Name Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
456
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
public, s-maxage=604800, max-age=0
cf-cache-status
HIT
cf-ray
78f3525c1e53bbb0-FRA
content-encoding
br
content-security-policy
upgrade-insecure-requests
content-type
text/html; charset=UTF-8
date
Wed, 25 Jan 2023 19:12:40 GMT
expires
Wed, 25 Jan 2023 19:05:04 GMT
last-modified
Wed, 25 Jan 2023 16:11:42 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
referrer-policy
no-referrer-when-downgrade
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v6Y2V2e52K27s8%2F%2BLL%2BWeqhUZpPoh6teb%2FxTIddbnJPqLLlD7PndvLAgFh0%2FjqB0Lne1uzdYRpZiDdwIJQVQntZSuR7gaF31kvIXFsdNyiU8MHFCSgkQA6ITuJny0Th0%2BHhrSJD%2B7e4jGEUQQgrL"}],"group":"cf-nel","max_age":604800}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-forwarded-for
2001:1b60:2:240:3247::3
x-frame-options
DENY
x-powered-by
WordPress VIP
x-xss-protection
1; mode=block
adpushup.js
cdn.adpushup.com/37020/
473 KB
107 KB
Script
General
Full URL
https://cdn.adpushup.com/37020/adpushup.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:11a::217:9a40 Vienna, Austria, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
6dbd2193bad8bb7f69008f50e6163330a084363c8803f2be5a711d9ff08c8acf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 19:12:40 GMT
content-encoding
br
last-modified
Wed, 25 Jan 2023 09:47:34 GMT
server
nginx/1.18.0
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=3600
server-timing
cdn-cache; desc=HIT, edge; dur=1
x-cf-geodata
AT
content-length
109198
expires
Wed, 25 Jan 2023 20:12:40 GMT
truncated
/
5 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
c6a9d65e5bd6eb2447ea57e398e1d30f3c6e2d022ecf195933d161ffed964690

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
7 KB
7 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a71328300f380217ae0abf7f805052a10a0c196cb241eb97adf9b905e4a48c8a

Request headers

Referer
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
application/font-woff
truncated
/
68 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
2de33ca2d2cfb7f437aa190ecdd4b3991ff2879604c0e24aaf02849ae1f360b3

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
442 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6795c5c8b9b0aeb87d6663ccd7a71fb9d2f2817fe9b5c2e67bce0d5a5e1309a1

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
288 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dbf4fa73ce4f2bd113dde31b7f7eff7bfd3a1271f30ababad320f07033408f06

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
296 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
0c6c51dafc8bdf4ef6841da2faf4d5d7555393739fd7577d931b0268fe3060a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/svg+xml
rocket-loader.min.js
thehackernews.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/
12 KB
4 KB
Script
General
Full URL
https://thehackernews.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ccf00d1923b0131a10e0c6d26f95e5dee6ebf8621a27e83c5a2f68a2e0093142
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
last-modified
Fri, 13 Jan 2023 23:34:08 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
content-encoding
gzip
etag
W/"63c1ea70-302c"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B40QJ%2BpKDvR6aZ18r0DO1pE28ObpaHkF1tyeKgp6jd7rU2m9Gaca0yP4c3BDoiLBmQSlD8wkUdoEjM609WWaOZApPpjAN8CEqSk6M08RK33WS52wNKpuppcgyRrmAmOFXI8P9uX5YI%2B2AS%2FUeeoV"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript
x-frame-options
DENY
cache-control
max-age=172800, public
cf-ray
78f3525cf886bbb0-FRA
expires
Fri, 27 Jan 2023 19:12:40 GMT
truncated
/
194 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f88754ecdaeedbf69845f3cb4015909beff31f92b173185c075ff8ab40ae3d02

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/png
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
20249
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1dee4wwY%2BPGvDER9BrvvBFHHXCh2tjF4WKDagkWEUuj8w2Hs9EaxVwB5Wtib4s9juQ0EGOgPVanf1wUdjBi9SNwJLLWM%2B4jZDP%2BecpM%2FP18SC%2FJ%2F0%2B7g4N%2Byz8VL2Q6ENxxaEn0ZDXlSRr%2BxzXh2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3525d08adbbb0-FRA
expires
Sat, 22 Jan 2033 13:35:11 GMT
malware.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEhh9q47zTSd38z5XUAl02M-c_nKm3J2AZWFL41lwWIggtuxM4cucm8ds4Xqig0TR_HnpAbmrF_1SA4npjvr7EJoy7hH-eiRh8dYPajuUWuvtpw1sAV5LoQDObmMsr5khETlvlKw-MeZ7NndjGFx_...
120 KB
121 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEhh9q47zTSd38z5XUAl02M-c_nKm3J2AZWFL41lwWIggtuxM4cucm8ds4Xqig0TR_HnpAbmrF_1SA4npjvr7EJoy7hH-eiRh8dYPajuUWuvtpw1sAV5LoQDObmMsr5khETlvlKw-MeZ7NndjGFx_IV_TuyjcHTbNwEw8m6IVvVkj4vZArc-njA5JbRc/s728-rj-e3650/malware.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b28da1976fe49bb303801e7377bb858bcacc1704a08e0b3730409b3fb5c4b5d5
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
18433
cf-polished
origSize=129994, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
123266
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25ff"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EqSUs%2BFrrpsC4ipu3qi8jog74%2BLM4espF6%2FYkXuh3H1fnLjkDirY7QfrUPZ%2BSVvwz0QmOGWiDDe08LKXCQUOHQXTPJssAydCgHf5ga9LgvQTli7hDmHwG7hbDX6mhiiQL4d7Bm8iBfhTsmMP2E0j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3525d08b0bbb0-FRA
expires
Sat, 22 Jan 2033 14:05:27 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
21909
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l%2FYOZrgrpCQBSUAP6LdSLdEX%2FtOHi%2BzBEecuQaO61gGDsZUzBHyO0J674KH%2Fwc4FDdh1tAycWfbi7Iu5auC%2FugUDLkRLvAMcjdb9Qv0MjLyQj8g%2BGtDpdcn0EOG%2BpExNwYUyup%2F%2BAPjVRyRqJbwn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3525d08b2bbb0-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
21909
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Op7AMQqNPQwVAU8XPEpes7aS3g4NP99bVdp%2FYqKJU%2Bc%2F9sh6lvb2cq6tki8Lhf4%2BoD0A3o%2B9WAYfVnqgYFcfwZYEKoUCMUt%2FaeNdWu2a9b5PHMh9LAl0GDnQO8VOPDIR92AZMHVVcSVW%2BoujTk97"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3525d08b7bbb0-FRA
expires
Thu, 26 Jan 2023 13:07:31 GMT
s.js
thehackernews.com/cdn-cgi/zaraz/
6 KB
3 KB
Script
General
Full URL
https://thehackernews.com/cdn-cgi/zaraz/s.js?z=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
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6042bb49a5a5cb849e4574d19547f063e52f8fc7c1b9857f914763f135c15c32
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-encoding
br
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
server
cloudflare
access-control-max-age
600
vary
Origin, Accept-Encoding
access-control-allow-methods
GET, HEAD, POST, OPTIONS
access-control-allow-origin
https://thehackernews.com
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K3SHpfzk932IT%2Bs4fmx7h58WCUxXVtNR7k96eObufD9pkzrOO6JMzpeAZdvaqhnwkgSXKizwtfMuDoKVKEce5%2BTud6DUoluuwdTM0RF4OvRM%2BYOYFZ0ToCb8sleAD468gN4%2BqN%2BGHox%2BJb1%2FNQAt"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript
access-control-allow-credentials
true
cf-ray
78f3525d2e849125-FRA
access-control-allow-headers
Content-Type, Set-Cookie, Cache-Control
jquery-3.6.0.min.js
code.jquery.com/
87 KB
31 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.6.0.min.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:1b , Netherlands, ASN20446 (STACKPATH-CDN, US),
Reverse DNS
Software
nginx /
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
content-encoding
gzip
x-sp-metadata
HS256.CLiaxp4GEpIBCiQyZTc0NGVjYy1hYzc3LTQxYjItODY4Ni0yZGQzNjdhOTUyYTIQ+OiCoKvU+wIaBgio/sWeBiIXMjAwMToxYjYwOjI6MjQwOjMyNDc6OjMojO0CMAM4BEIWVExTX0FFU18xMjhfR0NNX1NIQTI1NlogM2U5YjIwNjEwMDk4YjZjOWJmZjk1Mzg1NmU1ODAxNmEaLAgBEiRhMmVkZWQxYi03ZDIyLTRjNGUtOTczZS1kMGE5MjVkNmFlYWIYm/EBIhgIAhIUY2RzMTQ0LmZyOC5od2Nkbi5uZXQ=.2GzNfDzBOrGNphnXhR6E8MWXJCCiAN9rIg95lgvmrtg=
last-modified
Fri, 20 Aug 2021 17:47:53 GMT
server
nginx
etag
W/"611feac9-15d9d"
vary
Accept-Encoding
x-hw
1674673960.dop109.fr8.t,1674673960.cds164.fr8.hn,1674673960.cds144.fr8.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
30875
logs
http-intake.logs.datadoghq.com/api/v2/
2 B
234 B
Fetch
General
Full URL
https://http-intake.logs.datadoghq.com/api/v2/logs?dd-api-key=pub6b45632781dd758b20e9d8357c39efab&ddsource=nodejs&service=adpushup.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b900:32a4:ffb0:8632:c611 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15724800;
X-Content-Type-Options nosniff

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15724800;
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
2
pb.37020.1664558804419.js
cdn.adpushup.com/prebid/
355 KB
94 KB
Script
General
Full URL
https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:11a::217:9a40 Vienna, Austria, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
d5ef141c8649172cc921e50e9b28d5deb2cabfeda102a9c40ef5cf39daf2aaa1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 19:12:40 GMT
content-encoding
br
last-modified
Fri, 30 Sep 2022 17:26:56 GMT
server
nginx/1.18.0
etag
W/"633726e0-58d15"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=31536000
server-timing
cdn-cache; desc=HIT, edge; dur=1
content-length
96224
expires
Thu, 25 Jan 2024 19:12:40 GMT
quantcast.js
cdn.adpushup.com/pbuseridscripts/
450 B
505 B
Script
General
Full URL
https://cdn.adpushup.com/pbuseridscripts/quantcast.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:11a::217:9a40 Vienna, Austria, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx/1.18.0 /
Resource Hash
26914004d3a8d5ddde2202b642d7936eb61c9f195b5cd3c87e44ef8ad4d57c16

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-akamai-country
DE
date
Wed, 25 Jan 2023 19:12:40 GMT
content-encoding
br
last-modified
Mon, 28 Jun 2021 04:15:23 GMT
server
nginx/1.18.0
etag
W/"60d94cdb-1c2"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-akamai-device
mobile:false&tablet:false
cache-control
max-age=31536000
server-timing
cdn-cache; desc=HIT, edge; dur=1
content-length
211
expires
Thu, 25 Jan 2024 19:12:40 GMT
gpt.js
securepubads.g.doubleclick.net/tag/js/
81 KB
28 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80e::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
1bb7090d98186e864eca82967b9720eca2f1a2e859e1463de59526040f0bd3d0
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
27706
x-xss-protection
0
server
sffe
etag
"1463 / 741 of 1000 / last-modified: 1674648614"
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Wed, 25 Jan 2023 19:12:41 GMT
apstag.js
c.amazon-adsystem.com/aax2/
191 KB
46 KB
Script
General
Full URL
https://c.amazon-adsystem.com/aax2/apstag.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
c0d19353c945d66184d063ccb4c33fa2e2014c35b8a7a8a56416e34531f90e92

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:10:50 GMT
content-encoding
gzip
via
1.1 a49c26e403f2dac09629dceb6dac5740.cloudfront.net (CloudFront), 1.1 6ec6c63eb2f7ec00507af95b1621674c.cloudfront.net (CloudFront)
last-modified
Wed, 25 Jan 2023 18:12:41 GMT
server
AmazonS3
x-amz-cf-pop
FRA60-P1, PRG50-C1
age
111
etag
W/"676ff20d9a1610954eca1e1b18855dbf"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
public, max-age=3600
x-amz-cf-id
TKtqeoFHb2vb3G82M5wlXFQRMQ9tU_7wjUQFZ_GkQfwj6UtNzfsYyw==
sync
e3.adpushup.com/AdPushupFeedbackWebService/user/
70 B
368 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/user/sync
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
ap-cookie-status
cookies ap_uid and ap_usid not set due to GDPR
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
AGSKWxWGtL7zuZ1y1IcNdDu97XV3A1nSFYlAxzUsMF11iBnZwCEpDsaZDLJvauA2_Cx3VImW-PkAxWSsA1Yld5y1tqA=
fundingchoicesmessages.google.com/f/
122 KB
42 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxWGtL7zuZ1y1IcNdDu97XV3A1nSFYlAxzUsMF11iBnZwCEpDsaZDLJvauA2_Cx3VImW-PkAxWSsA1Yld5y1tqA=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
8d4d4679d204323c8e03f1c6814d3263cad66b33d800e4eeb1736a6b002cb753
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-xSQJhhJDdow0kVD3e30uTw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport, script-src 'report-sample' 'nonce-xSQJhhJDdow0kVD3e30uTw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
quant.js
secure.quantserve.com/
25 KB
10 KB
Script
General
Full URL
https://secure.quantserve.com/quant.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/pbuseridscripts/quantcast.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:116:800d:21:b314:a0ef:ab7c:d546 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
f7da44c9657d7a2dbd9d127c5d9834ab4d9599445f264f90e2b922e61bdc9ff9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
gzip
etag
"OVi4z6W4qM+KoQEZlRgh5w=="
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=604800
accept-ranges
bytes
expires
Wed, 01 Feb 2023 19:12:41 GMT
config
c.amazon-adsystem.com/cdn/prod/
699 B
1 KB
XHR
General
Full URL
https://c.amazon-adsystem.com/cdn/prod/config?src=600&u=https%3A%2F%2Fthehackernews.com&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
Server /
Resource Hash
6d54aecd2bd9fef0d74763ef48135aded46f2a190546075cf9466b9e5296c8a9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:40 GMT
via
1.1 6ec6c63eb2f7ec00507af95b1621674c.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
PRG50-C1
x-cache
Miss from cloudfront
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=21550, s-maxage=21600
access-control-allow-credentials
true
content-length
699
x-amz-cf-id
geljb7u78AjPhF7TAJrdmzILI4mBVy9NqxiQvbz2DHeMHR3axQdskA==
aps_csm.js
c.amazon-adsystem.com/bao-csm/aps-comm/
6 KB
3 KB
XHR
General
Full URL
https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.97.56 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-97-56.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
06b99248a163333e36980a6cfb756f1a7de60fa49517162b87b1a44d5d48f844

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

x-amz-version-id
1R3b4YI9dI20q9Y7Gq1DHxVUnq3Fp2gn
content-encoding
gzip
via
1.1 93fcd07b66eaf26b036f14e2ec9d73ea.cloudfront.net (CloudFront)
date
Wed, 25 Jan 2023 06:31:12 GMT
x-amz-cf-pop
PRG50-C1
age
49054
x-cache
Hit from cloudfront
last-modified
Fri, 23 Dec 2022 01:05:48 GMT
server
AmazonS3
etag
W/"a4d296427fc806b21335359e398c025c"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=86400
vary
Accept-Encoding,Origin
x-amz-cf-id
jxUlPZqQPHRzA4XSCNbbpCVIxoeK-z8U2vhop0qU2gVjRgaX-ZUBbw==
AGSKWxVEpsYDn_WNNgzm-uC5-AitK4Y_7fVUwxBCMXcHx4wUQN0cDOYownsXzHlww0pqcCK-jKroVvj3-T0X6TRd4lM=
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVEpsYDn_WNNgzm-uC5-AitK4Y_7fVUwxBCMXcHx4wUQN0cDOYownsXzHlww0pqcCK-jKroVvj3-T0X6TRd4lM=?pvid=92539867-2D1C-4859-8303-689125FB03B4
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-UzqpDI6Q7v-1w6dNpMktNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
script-src 'report-sample' 'nonce-UzqpDI6Q7v-1w6dNpMktNw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxVEpsYDn_WNNgzm-uC5-AitK4Y_7fVUwxBCMXcHx4wUQN0cDOYownsXzHlww0pqcCK-jKroVvj3-T0X6TRd4lM=
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxVEpsYDn_WNNgzm-uC5-AitK4Y_7fVUwxBCMXcHx4wUQN0cDOYownsXzHlww0pqcCK-jKroVvj3-T0X6TRd4lM=?pvid=92539867-2D1C-4859-8303-689125FB03B4
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-Alb-oIFhzRqL73b7Bw3G9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
script-src 'report-sample' 'nonce-Alb-oIFhzRqL73b7Bw3G9A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
testmode
e3.adpushup.com/AdPushupFeedbackWebService/feedback/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE2NzQ2NzM5NjEwMzAsInBhY2tldElkIjoiMDAwMDkwOUMtYTM3Nzg4MmMtODI5Yi00NGQzLWI3MTAtOTc3ZWJkZDEwZDk4Iiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjo0LCJlcnJvckNvZGUiOjAsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=770.5
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE2NzQ2NzM5NjEwMzEsInBhY2tldElkIjoiMDAwMDkwOUMtYTM3Nzg4MmMtODI5Yi00NGQzLWI3MTAtOTc3ZWJkZDEwZDk4Iiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjoyLCJlcnJvckNvZGUiOjcsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=771.1000003814697
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
AGSKWxXQdG46FOVGmL4jkqJKd0xHfmk0X5-nXDC5jmyXjcMo-D8s3cxhON0s7oqoaNOpIwkQmtQSgHr4aDurnHqPbOg=
fundingchoicesmessages.google.com/f/
459 KB
60 KB
Script
General
Full URL
https://fundingchoicesmessages.google.com/f/AGSKWxXQdG46FOVGmL4jkqJKd0xHfmk0X5-nXDC5jmyXjcMo-D8s3cxhON0s7oqoaNOpIwkQmtQSgHr4aDurnHqPbOg=?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNjc0NjczOTYxLDU2MDAwMDAwXSwiOTI1Mzk4NjctMkQxQy00ODU5LTgzMDMtNjg5MTI1RkIwM0I0IixudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLG51bGwsW1s4LCI4OVBTdXZYYkRDQSJdLFs5LCJkZSJdXV0
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
f717abf25d252d2ff87508cdacb7dccc5f2c386a0eccdf59fa1f7e6e3b85e376
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-bkeRbpUVEhh7x727P2sA8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
script-src 'report-sample' 'nonce-bkeRbpUVEhh7x727P2sA8w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorGlobalRouterHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorGlobalRouterHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorGlobalRouterHttp/cspreport
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
x-frame-options
SAMEORIGIN
content-type
application/javascript; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
expires
Mon, 01 Jan 1990 00:00:00 GMT
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
eae76cb616003cb3e918dfd9f58d63cc8e832aa9d11a9eda64b1476af57e746a

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/jpeg
rules-p-54Nt-1NAaEEe0.js
rules.quantcount.com/
160 B
615 B
Script
General
Full URL
https://rules.quantcount.com/rules-p-54Nt-1NAaEEe0.js
Requested by
Host: secure.quantserve.com
URL: https://secure.quantserve.com/quant.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223c:fa00:6:44e3:f8c0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
edc30a0e05622f71d52d07a0b7b5e94e654ee06854f893be1954336730eb0db6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 18:34:45 GMT
via
1.1 e9101023ffbe04130b9d4cac0cf9eebc.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA56-P2
age
2277
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
content-length
160
last-modified
Thu, 13 Oct 2022 15:29:19 GMT
server
AmazonS3
etag
"05b131079c67d484167fd1b1f6c79577"
access-control-allow-methods
GET
content-type
application/javascript
access-control-allow-origin
*
cache-control
max-age=3600
accept-ranges
bytes
x-amz-cf-id
TI1WEcL_ba_pMxQRY8Ir2go4gf2JAgKpt6ojwYPy1vD4vfIYEG2WIw==
sync.min.js
tags.crwdcntrl.net/lt/c/16576/
32 KB
10 KB
Script
General
Full URL
https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.95.74 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-95-74.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
1b9bc9c5d136e5e10a89c8902b5c6540cd738265af675ed3e3984e28c0c14f02

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 15:35:23 GMT
content-encoding
gzip
via
1.1 9ed2eeec8748ea461af0d1cbf998da0e.cloudfront.net (CloudFront)
last-modified
Thu, 05 Jan 2023 20:07:47 GMT
server
AmazonS3
x-amz-cf-pop
PRG50-C1
age
13039
etag
W/"322a4a4dadec5839e9040f77edf9282d"
x-amz-server-side-encryption
AES256
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
cache-control
max-age: 86400
x-amz-cf-id
QOXlhJCcdaejFUJqQT9oar4drtwfDREExcannBQmgC89i6mZeZxZKQ==
pubads_impl_2023011901.js
securepubads.g.doubleclick.net/gpt/
385 KB
130 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/gpt/pubads_impl_2023011901.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80e::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
506232725b472834278e60634b4137a0358256051a6fb7f6f03582964e756de9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Fri, 20 Jan 2023 02:33:14 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
491967
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
133253
x-xss-protection
0
last-modified
Thu, 19 Jan 2023 09:34:48 GMT
server
sffe
vary
Accept-Encoding
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
content-type
text/javascript
cache-control
public, immutable, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
expires
Sat, 20 Jan 2024 02:33:14 GMT
ppub_config
securepubads.g.doubleclick.net/pagead/
164 B
123 B
XHR
General
Full URL
https://securepubads.g.doubleclick.net/pagead/ppub_config?ippd=thehackernews.com
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:400d:80e::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
019d22d3e70ec460a085db138f131a9d77cb25175dd7eecb155305c270ed221c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private, max-age=3600, stale-while-revalidate=3600
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
98
x-xss-protection
0
expires
Wed, 25 Jan 2023 19:12:41 GMT
AGSKWxUBzl0H5hA15S-9g5NnUUwJ_yk4Hng-Ipv_Lag5-SEBKXPUmF5NP_IBsZxM1y2U7hzQ4272jdQgAaxD8rr4npmb6ACMBheVKrxF1rN7aA19b8EEUfrx-tHJfjLJy2X5jp48sDV4Sg==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxUBzl0H5hA15S-9g5NnUUwJ_yk4Hng-Ipv_Lag5-SEBKXPUmF5NP_IBsZxM1y2U7hzQ4272jdQgAaxD8rr4npmb6ACMBheVKrxF1rN7aA19b8EEUfrx-tHJfjLJy2X5jp48sDV4Sg==?pvid=92539867-2D1C-4859-8303-689125FB03B4
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-elBde4fqxIEU2v0Nu5RUCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-elBde4fqxIEU2v0Nu5RUCw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://thehackernews.com
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
AGSKWxUBzl0H5hA15S-9g5NnUUwJ_yk4Hng-Ipv_Lag5-SEBKXPUmF5NP_IBsZxM1y2U7hzQ4272jdQgAaxD8rr4npmb6ACMBheVKrxF1rN7aA19b8EEUfrx-tHJfjLJy2X5jp48sDV4Sg==
fundingchoicesmessages.google.com/el/
0
28 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxUBzl0H5hA15S-9g5NnUUwJ_yk4Hng-Ipv_Lag5-SEBKXPUmF5NP_IBsZxM1y2U7hzQ4272jdQgAaxD8rr4npmb6ACMBheVKrxF1rN7aA19b8EEUfrx-tHJfjLJy2X5jp48sDV4Sg==?pvid=92539867-2D1C-4859-8303-689125FB03B4
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-cBUAcDA9qE2b-Naze91y_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport, script-src 'report-sample' 'nonce-cBUAcDA9qE2b-Naze91y_w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin
server
ESF
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
access-control-max-age
86400
access-control-allow-methods
POST, GET, OPTIONS
access-control-allow-origin
https://thehackernews.com
content-type
text/html; charset=utf-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
expires
Mon, 01 Jan 1990 00:00:00 GMT
css
fonts.googleapis.com/
60 KB
4 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/exm=kernel_loader,loader_js_executable/ed=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=web_iab_tcf_v2_wall_executable
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80b::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a80933c717cce51df2b59fc76f4f3e81892fd743f4bff7945e8ec353ed32c649
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
x-xss-protection
0
last-modified
Wed, 25 Jan 2023 19:12:41 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Wed, 25 Jan 2023 19:12:41 GMT
AGSKWxV2G0PdaPzJkJhfR3QJDRKxe4iQdmKI53llz3rJkor6e2cJafjl9rLTd48P116ojBB5wAG0g4hFqGa33izwRlO6OvdJk1zOjX1fzTtWIJl1mrjCrkmF8y3HOGZC8exmBFLFOoJNPg==
fundingchoicesmessages.google.com/el/
0
29 B
XHR
General
Full URL
https://fundingchoicesmessages.google.com/el/AGSKWxV2G0PdaPzJkJhfR3QJDRKxe4iQdmKI53llz3rJkor6e2cJafjl9rLTd48P116ojBB5wAG0g4hFqGa33izwRlO6OvdJk1zOjX1fzTtWIJl1mrjCrkmF8y3HOGZC8exmBFLFOoJNPg==?dmid=970e7566fd7b1e49
Requested by
Host:
URL: /_/mss/boq-content-ads-contributor/_/js/k=boq-content-ads-contributor.ContributorServingResponseClientJs.de.89PSuvXbDCA.es5.O/d=1/rs=AJlcJMy3uwylyg5hzpgY1OL8iEgPwzC8Dg/m=kernel_loader,loader_js_executable
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:801::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-o6J2p0UrZJ23NrWJczj11A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-security-policy
script-src 'report-sample' 'nonce-o6J2p0UrZJ23NrWJczj11A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self', script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist, require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
x-content-type-options
nosniff
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
0
x-xss-protection
0
pragma
no-cache
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cross-origin-opener-policy
same-origin; report-to="ContributorLoggingHttp"
server
ESF
access-control-max-age
86400
vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
content-type
text/html; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-methods
POST, GET, OPTIONS
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
permissions-policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
x-frame-options
SAMEORIGIN
report-to
{"group":"ContributorLoggingHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ContributorLoggingHttp/external"}]}
expires
Mon, 01 Jan 1990 00:00:00 GMT
map
bcp.crwdcntrl.net/6/
60 B
334 B
XHR
General
Full URL
https://bcp.crwdcntrl.net/6/map
Requested by
Host: tags.crwdcntrl.net
URL: https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.248.202.189 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-248-202-189.eu-west-1.compute.amazonaws.com
Software
Jetty(9.4.38.v20210224) /
Resource Hash
477ba6589ccfaafd170ccc6d4a10c630982fa391355245750b4d050d6f9c4a8f

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
Jetty(9.4.38.v20210224)
content-type
application/json;charset=utf-8
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache
x-server
10.45.2.12
access-control-allow-credentials
true
content-length
60
expires
0
flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
fonts.gstatic.com/s/materialicons/v139/
125 KB
126 KB
Font
General
Full URL
https://fonts.gstatic.com/s/materialicons/v139/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8265f64786397d6b832d1ca0aafdf149ad84e72759fffa9f7272e91a0fb015d1
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Sun, 22 Jan 2023 20:30:50 GMT
x-content-type-options
nosniff
age
254511
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
128352
x-xss-protection
0
last-modified
Thu, 25 Aug 2022 00:26:06 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Mon, 22 Jan 2024 20:30:50 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v34/
44 KB
44 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v34/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Archivo|Arimo|Bitter|EB+Garamond|Lato|Libre+Baskerville|Libre+Franklin|Lora|Google+Sans:regular,medium|Material+Icons|Merriweather|Montserrat|Mukta|Muli|Nunito|Open+Sans:400,600,700|Open+Sans+Condensed:300,400,600,700|Oswald|Playfair+Display|Poppins|Raleway|Roboto|Roboto+Condensed|Roboto+Slab|Slabo+27px|Source+Sans+Pro|Ubuntu|Volkhov&display=swap
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
8778e9af2422858d7052ff9a0f3c12c08ae976bdd6e0316db144cd5579cd97db
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://thehackernews.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Tue, 24 Jan 2023 22:49:22 GMT
x-content-type-options
nosniff
age
73399
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
44856
x-xss-protection
0
last-modified
Mon, 15 Aug 2022 18:20:18 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 24 Jan 2024 22:49:22 GMT
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/
88 KB
28 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a3cf00c109d907e543bc4f6dbc85eb31068f94515251347e9e57509b52ee3d74
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
56529
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
27990
last-modified
Fri, 26 Aug 2022 18:34:13 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"63091225-6d56"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KF5qn7TJ7BA38UdwxISCcSt7pE9Zwwa%2B9wn0i%2B1%2BWOFOfeyWRBmymxLaPELIzshUZHXNCs2AyfJaIoSgN5TRluWh9GiWHRGhz%2Bogn7tkv9Eb6GQUdaUBK0trg2Rtlh63O2aVMTzqc%2F2meZQkeYz25PQ%2B"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
78f35262ee492bb4-FRA
expires
Mon, 15 Jan 2024 19:12:41 GMT
adsbygoogle.js
pagead2.googlesyndication.com/pagead/js/
146 KB
49 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80a::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
897e44ce37e4defb440ad9c79810faab440a2ba75d613c5ecb65ed3c87562be4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
49840
x-xss-protection
0
server
cafe
etag
9771934800018234594
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=3600
timing-allow-origin
*
expires
Wed, 25 Jan 2023 19:12:41 GMT
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=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&c_b=1098.5
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
feedback
e3.adpushup.com/AdPushupFeedbackWebService/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback?data=eyJjcmVhdGVkVFMiOjE2NzQ2NzM5NjEzNzIsInBhY2tldElkIjoiMDAwMDkwOUMtYTM3Nzg4MmMtODI5Yi00NGQzLWI3MTAtOTc3ZWJkZDEwZDk4Iiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjoxLCJlcnJvckNvZGUiOjEsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6W3sic2VjdGlvbklkIjoiZTg1ODlmZTUtZGQ1NC00NWU4LWIxMzctYWM3ZmIxMGE2MTMwIiwic2VjdGlvbk5hbWUiOiJBUF9UX1JfcmVzcG9uc2l2ZVhyZXNwb25zaXZlX2U4NTg5Iiwic3RhdHVzIjoxLCJuZXR3b3JrIjoiYWRwVGFncyIsIm5ldHdvcmtBZFVuaXRJZCI6IkFEUF8zNzAyMF9yZXNwb25zaXZlWHJlc3BvbnNpdmVfZTg1ODlmZTUtZGQ1NC00NWU4LWIxMzctYWM3ZmIxMGE2MTMwIiwic2VydmljZXMiOlsyLDNdLCJhZFVuaXRUeXBlIjoxfV19&c_b=1111.7999992370605
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xzWycmT0iJagcDy2tlwwKwFumLzg6VLB%2F6UkR%2BdM1eqpE3XQEbmfUaOeKYNQJN4ScYZXFKiRkQu%2BBMORuwnIv7TD2K63nuAkl1f6x%2B2LW0i02a8hXTmuKKEXOY%2B1X%2FJul6zsLvosUJiLVTRfMJwD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35262a9a79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ukRoVLou%2BWYUbTHPgPW7qwhyEswd7qTrF39FgsgadiJQc70BuhoumI3W9Prz0plxBydTRvSpqHTZ%2F0VSGDNPHYpvLW7GufDH%2FtWpqsZbnPMGrN1YC7TDSiYEvK%2FIHA%2BpTDL2HtsWLaZIuhQn3Z8D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35262a9a99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ci%2Fio7r9vNDUzsVdL52gKSepbq5pfiVQdSC%2BBQRqgBgV6%2BwODHMrmchPABOrVtuSLdV61Aa8bE9eedlBdXuhfB8RZ%2F32OMOfUpxc7dCX7ZOZIltL18gfMoD4D3k97Fe%2FWEYytIQeaB0xizPwhR3h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35262a9aa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
testmode
e3.adpushup.com/AdPushupFeedbackWebService/feedback/
70 B
321 B
Image
General
Full URL
https://e3.adpushup.com/AdPushupFeedbackWebService/feedback/testmode?data=eyJjcmVhdGVkVFMiOjE2NzQ2NzM5NjEzNTgsInBhY2tldElkIjoiMDAwMDkwOUMtYTM3Nzg4MmMtODI5Yi00NGQzLWI3MTAtOTc3ZWJkZDEwZDk4Iiwic2l0ZUlkIjozNzAyMCwic2l0ZURvbWFpbiI6Imh0dHBzOi8vdGhlaGFja2VybmV3cy5jb20vIiwidXJsIjoiaHR0cHM6Ly90aGVoYWNrZXJuZXdzLmNvbS8yMDIzLzAxL2NoaW5lc2UtaGFja2Vycy11dGlsaXplLWdvbGFuZy1tYWx3YXJlLmh0bWwiLCJtb2RlIjo1LCJlcnJvckNvZGUiOjEsInJlZmVycmVyIjoiIiwicGxhdGZvcm0iOiJERVNLVE9QIiwiaXNHZW5pZWUiOmZhbHNlLCJzZWN0aW9ucyI6bnVsbCwicGFnZUdyb3VwIjoiUE9TVCJ9&c_b=1120.7999992370605
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_256_GCM
Server
23.97.225.52 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.10.3 (Ubuntu) /
Resource Hash
e3849fdc1eab88579b20b1b56875d6ef8299c4ad165e03921400ccae69149861

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:41 GMT
server
nginx/1.10.3 (Ubuntu)
access-control-allow-methods
GET, POST
content-type
image/png
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-robots-tag
noindex
content-length
70
expires
0
bid
aax-dtb-cf.amazon-adsystem.com/e/dtb/
23 B
463 B
XHR
General
Full URL
https://aax-dtb-cf.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&pid=TGeRcxusOWK6w&cb=0&ws=1600x1200&v=23.123.1617&t=3000&slots=%5B%7B%22sd%22%3A%22ADP_37020_responsivexresponsive_00000001-72546896-cbf8-4a4f-8089-a8cfa7e57882%22%2C%22s%22%3A%5B%22300x50%22%2C%22300x100%22%2C%22300x75%22%2C%22300x250%22%2C%22250x250%22%2C%22200x200%22%5D%2C%22sn%22%3A%22%2F103512698%2F22055889224%22%7D%2C%7B%22sd%22%3A%22ADP_37020_responsivexresponsive_00000001-323c5d24-961a-44d6-9965-f605dd5a8483%22%2C%22s%22%3A%5B%22300x50%22%2C%22300x100%22%2C%22300x75%22%2C%22300x250%22%2C%22250x250%22%2C%22200x200%22%5D%2C%22sn%22%3A%22%2F103512698%2F22055889209%22%7D%5D&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=1&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.3.236 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-3-236.fra6.r.cloudfront.net
Software
Server /
Resource Hash
745a085b52b8371ec6705413fca70a28c6d8bff0db480e6b124bd08c54e95ef8
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=47474747; includeSubDomains; preload
via
1.1 c6b364b1181abfafd7a69f210841edca.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
FRA6-C1
x-amz-rid
QKPNHMB63CE2P88EATMR
vary
Accept-Encoding,User-Agent
x-cache
Miss from cloudfront
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
timing-allow-origin
*
content-length
23
x-amz-cf-id
o9zqUR8STpwKY2jF9-srfpU12kdH3uUjw0POzrMiVgwDofU1rNnGfA==
latest.json
cdn.jsdelivr.net/gh/prebid/currency-file@1/
2 KB
2 KB
XHR
General
Full URL
https://cdn.jsdelivr.net/gh/prebid/currency-file@1/latest.json?date=20230125
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:5814 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f5614cebe32095c03fb76812efefd421a67a8d1ad07f599508a11f4c4ba8afc2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
11513
x-jsd-version
1.0.1598
content-encoding
br
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-served-by
cache-fra-eddf8230021-FRA, cache-yyz4559-YYZ
x-jsd-version-type
version
server
cloudflare
etag
W/"63a-nNLTgYn1YMYPZLq50RXcp76aW70"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F99sD4216huMUgf2P3VJRq8mgiUzNNCJasoWdk7dQZSnzsnehIxpRoThRyH5FtI7HIbvv6Jh2QyGDBOfpMOi6tYxpcjXrZLVeilkIh8yiETpbS5PifCkVVhHtahR8gzb4boF1djrl4JhsxgdT1A%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
timing-allow-origin
*
cf-ray
78f3526349859bc5-FRA
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wVqAif51L5dhYxIZyCRAMwjpyLRwPALvpCGexgW4DYiFW6FPADoWB%2FqCe1xmtGUZA%2B3XsZTfjB5DN2mHNqiGrgUHpoE33DL%2FJL6Undxup2%2Bjwia2Iw1mCebkNi7j6CrcxRZv8NmygV9L1lltzmyA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352631a5f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3OA5xb0flxrfDWMV32VIHiCVTcEaHkv6zvlaB0yoTNpjAFe%2B0GSObJ8tG5FnMRRCb3Gq3yykoBENlU5mpnSYRnmSRBWQSmYihjhkr9bCcZn8G4q3d6O27o50rVLR%2FKawipeIvIh%2Bfc43wlWlFHnS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352635ab79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hztqIeUrcfIYNpK3H5Co8pyPEp41f1%2FKB0B8winCx3TV%2BZW2t6x%2F2Tu8Uvan8TsQ4DAzd7O8wMzuq84cHN25fESURGWJiQOvggoWJXgMN%2By9%2BZAfIxqkABlkUvrYFga2UXbLSA2bFN85ku%2BPaI2W"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352636af79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fSzUAC1BZkfnPmuwHGvOAMi1qFbUPRBykWvan3LNE77NcK3zmpTTMW3iizWOVhOYg8dWM9%2FmqPZpkvyr%2F6PCgUz0QekxQOQ%2B%2FbX0kOJZp0QPlfI5%2BRyDGbwgQieoNLy3S7fMjsCq7Oax58GcKy6u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352636af99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pb4bqWBrUZtYJ5M9PLLwD3YQxEmO300BnHG6d57tPzY85cHSKjZD%2FU16bCepGaH8VhybABWYLofRL1GV4zo47HM1cAVaglszx4t09cdw8QQP49gSEmQI1Ei82V%2Buv74c2IMoRe%2FG%2FUa8XYhyeU2p"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35263dbd79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAxKGg4hBnZHNTB0MJI7WXAvwmi6OniZkH%2F8M%2FLkZ92n9Mtozl71JD8EJ2llx%2FrGsmlYWCPzTDsjIb8QA2hizZEMbp6Ir5sKAvb%2F6GqR3S4V3fSY9yC8vosEVVGeMcsEDXyNAuIZIc8ujkWOGD7d"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35263dbd99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gtK749qFW3Q%2BOQA7frFwJQD%2FZCWRt%2FP0ZPav6ByCu2WN5%2F%2BTHbiGn1ys2D4fXYKUPe9Xyzr%2Fk7nWqkl8y90CERnP9dosXNDuV%2BdetcEbIeWm5%2FC5rbT08gqh%2Fe7BuDYa3P4Z16%2BfOIGReOLdR%2B8%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35263dbdd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KLQqRU54H58QRdnujBZk9voMNQQsSxjzifs0upjOjMe7Bx1jUpktRNUYz%2BtrjqOXoloeDxrcf5PfCuHvCY0hhqEq2amrQQM1me7uc6YNlS1NOgXowM6zPKtuWuCB5PC9k2GohZyI%2F2di%2FO%2BRG2uJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352642c7a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
show_ads_impl_with_ama_fy2021.js
pagead2.googlesyndication.com/pagead/managed/js/adsense/m202301040101/
358 KB
118 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202301040101/show_ads_impl_with_ama_fy2021.js?client=ca-pub-7983783048239650&plah=thehackernews.com&bust=31071713
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80a::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
79e652a6d1db673a5a63aeed78de5407d5d8c33bab8ac96539ff83cb964adf25
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
120420
x-xss-protection
0
server
cafe
etag
11072521573359278206
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=3600, stale-while-revalidate=3600
timing-allow-origin
*
expires
Wed, 25 Jan 2023 19:12:41 GMT
zrt_lookup.html
googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/ Frame 5084
10 KB
5 KB
Document
General
Full URL
https://googleads.g.doubleclick.net/pagead/html/r20230123/r20190131/zrt_lookup.html
Requested by
Host: pagead2.googlesyndication.com
URL: https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-7983783048239650
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:400d:80c::2002 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
9da238ca619f3bf71312de3c9c913c653941ada56cb5e1601aafb6094ae51cdc
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
36897
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
cache-control
public, max-age=1209600
content-encoding
br
content-length
4242
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 08:57:44 GMT
etag
10353107486223812946
expires
Wed, 08 Feb 2023 08:57:44 GMT
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
server
cafe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uyorvcjeyhgm1pCp%2FDCSYEkmrtb%2F8nfEnZq2QyJBzm9dAAd%2FZjPluwL1jeO9bLhfWLEsDS%2FURRbC0aFHxILwCMZjH%2F3NV8ZKQAMfLMD3EEDZYBQye28qTZ5eKy3SLpbpqF%2B9vcyk28QBPthWROes"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352645cdc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O3y%2B0Y%2FOLwI3N2peb5Zs%2Bs7sEa6237BBitT9ZO5yuPF8TQcjc1gde7B0xjJuTYPnwReGiD5aZpxePuDbNevhBlPCasVti8kt%2FGZbbpBdu0%2FVzKQ%2Fs8I17AXC9e5tZT7tLWk4P1ZJ%2B3dIoKvpNz0K"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352645cdf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CWzE3Q%2BYD4uYsCrqTlCN1NWweuvqPTQLmdPNavyXsnnGe2l5egUbO%2Ff0z9XLE3BdjKndUjgmZ444%2FS2MmPU5bdQ%2BAmwUSor9eTkQxjx%2BIzy2%2BpUFcHP1QaTWrbgd9JJL8UflGMxbsXPM8hCKVt5w"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352648d4d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BDXyZoLdSVOyrXJWJ9gTpgg0D%2FaqG9dcW85pAFPuC%2FiT5kpXJBOMNJNQAJVdmW4oOZDCWnhjThHNI04icG2ySAY%2BHFOiRIHXM333B29qsDMw90EqwsCFTv%2FD%2FFAHiSNa4EHtfoM7vjWLRka0QgVI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35264ad8d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=98F8R7eMO1kDQMg5CgYQatiPZTJRQCmngbdB7hehr5%2B0YkgWqGmNIvGXt2bBfc6%2BMnrufyADX8626E0837j%2Bfq9X1LAkuD9dcnVCt2f0FoSSMREbxRSYC1QATUMlyGDiHZZvXFrScEbT8Kv%2BhJVS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35264bdb69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ek%2FRdCi9AbeaoTrVaTO8wHcSZWRWRWE%2FIDoTcY7Jz%2B95sHqwJTii2uGAelIs5PHDeDlbZJgUQtJ%2FMDZod8RPUszAKkOL7lHR3wBbh0SLMcTNWJemZEDbBWQoB82XiPjWdrg2RovfOtPNg9gNc%2FAh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35264ddec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T8LdIbisv%2F6HYyS3oCHqVTDzE3XbJpWsLFcltsjn%2Bvc6h2gnuTc%2FvoFtLtL0DMzZsB%2B1AHN%2BBzTf7yo6O4Gb%2B35hN73iMc66rTb%2F9L2GBNb5R%2F8eYZmEEfTqkddb3p9O%2FCi6uQ7M%2BMq7jFNkRsT9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352651e4c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BY6m%2BsOOpl9clIpeluWf92ZZ%2Fa9lAG2yvoZ9tRr8S0s3uJRTt8vOgnU88lR%2BCtfB0%2B9nMe6oH8V5WNfTMUlm8zF0Ty1%2B9nTB3vWQXFeRy0IUrs1gIu0qWUEZb0vSgVbwviJYkpy0tLRqRN9z%2F8kN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352651e4e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9CkGJgO5pOcAyefX5XW6u7Eir%2FtFjSMRuZ7Cjqi5d8cIehX6%2FZYBBZjw2CzuXf%2B6AFAe4EuhGFdASkgk7PUBRayAewvmZz7bt%2FpawDClgyJ9afmz9z4%2Fo5KNawC9gsTgG5c12PGmZ9lJ%2Ffpxc6%2Bb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352652e789125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rggiLIv%2Bat0whv3flSDuwBpgg%2BRY0vSzZSldUntM8r0ZvudRk6LrDMPYlTdMZdj77DjDtPI4VvqXSsBKdDFsl4Kcg2nP%2Fd9MjVJ%2F%2BT3BkbjEIQ7NrV%2BFaPNpTszJ8xKmgi6pIRz6I0aq6g6gBaty"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352655ed79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0GL6OsVF6ckMDaKQRmmX0%2FqfjAgD1EcLwdmKNTg5AwoSuf7v74RiQ8kWnUMXIJdPwZ%2B%2FGeGDf%2BM%2BcjJmCXnn33k%2BYkkOn6tpZeSx2pFrd%2FDbDMPRZber0S7XZDwOaYAvpgSnZFhkuoIViCUChC5w"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352655ed99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BmwHzJACtp2rAzmg7qoe1BUrBOj1%2F4QAM5EoWfllWSmCCfgBLXrvJHqeUKJKU5jIGi83uoGFKH%2FB3eg7bLiak737%2FSV2GKCy%2BAv07z0Mtwy%2FkxsZu3fd%2B0ACtjZWERc0gtSRDlvASl78rjzAp3Az"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352658f279125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0%2FR7je%2FLb9kRJ0zQgHe1qfsaBGmSyo%2Floz32vj8ulYb0BwaNOZRlyt6JlU7R48aobp3HHYzwNaNynGhbwKUkyl5JfPC6elywkr6BfT6Wkhb0nRiaPT6SuSzIQBO7gTPRGtq2NZud1J2WMmofDAPB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35265bfa79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oSypIxM9prJrERnl1UDBFeNwIDBsR8oBzBJv7uy6FI4de4b%2BYHCn%2B18uYsE6qL3nEYtwTua%2BBjZPyO0sNMvNXIjxGygT%2FxINO%2FudQ1wvKxLGTIN7%2BvI8w%2Fot8RJSRi04D1Xsmh27MspthWKPCd6o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35265bfac9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pcoC4W4tjzBCpwSuOkPDLxB7JrGI9z1yO17R1TJXbGGYE%2BFzItQDnOhh5U6UdOHDbUKLZ9%2FIgchd3rnLiyO%2BgGKV4AhH5DlRv%2FJOZ%2BEwmLXSao6ELt%2BVaMTsfydFDV%2BXYTkQbtdVMLPNryW%2BKH0S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35265f81a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MaQ76IK37WXba%2FEWjC5pQQ0nmcmOJJ5QTqSofPmV1rYjcyDB8%2FvWkOJHibdfqfFO%2BlBvc8k3WBXx2rqtJFa3uAqk8Hl3BUcKnSclYt6Cfa6Qpf6ARdNiXXZgc2hpBku8Nd1nnYwD4mUuzEryGbnb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35266186e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FVOoq39FITc6VFp6sI7dxToRwI9oeGbBUgwIb6q2o228ofagsfKFK32uD%2BmP5dlBlIINN1CEccPYoonKy%2Bl6jNgrqmc2aRVa8H3Y7hWx7ERrJsfCi7ARZDUlqpDb0m%2B3dCTnVlI1dii7ZHYQ4Kcx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526618709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:41 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22067
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VITU11wT00NNqNkR66SW8QY2uNxP8o7PCMc7NgFvYHVlKVvkjGL65oQpUMq5WwA52DBptt4EVq8vMAgyBbR%2Ftp5O42fkPnW4yjSDYjxdH1IEK%2FMl3vPzyyYLetj%2BXUAYD45%2FUBOuwSctiO3oQ4gE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35266590d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7zH8I%2FfI1neKgyOpuhHBhpzoFFGgVcBlWPJJXWf%2F6RU4gLGLR5wAIoZqKw3%2BPWf8lHc%2BGjbuTfsnXlaeZnwSKkSLpguoAdR8GHBUb80ZrdTPFiHod4bl5NxXsWoJ4jlsBq9S2uEB5m7GzA7R5r6H"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526689619125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6qpPKBvc0blkVdUK%2BUOsCh5UchICbEinkzPBetCT3KMyrL%2BJpzy%2FyS4YyxDNEvMpxrXL%2FVbkNGHrtzyjOm6nI5YEzX5%2FIJACgMuPybt1iku5Mf0QniDpwymHLoL8RKanbtW1eDOfAt7neWYAV3D9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526689639125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bj6a61VFBUZoCjkP916YMIWIxKJFKY%2F7W3TtYPmocIkkPspwtHnonxCmTYBEcC9w56QXn070Hb6VfsV5GMNKIX2%2FDR9sUXvJC8%2FXVEJQcJfBYTxnZtWzj6bffxQNhuJJ9xr2yc%2Ff4UOc%2FdFXlxZa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526699999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OQAV%2F3eFEz9iEO23JjkvGF8Jlsr0HfnGArVhjFXcwFxGp5GJI5BvkM%2BtqJUOscp5%2Bm5oBYqcqrBWEnXIQvUOvhnkevq1cHrmDgxiXF2etK2tptO9VJyqpI%2B5MPfIybzDNTk9F8bva14y%2BaSMzdBh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35266da1e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TBV5rzIXEcjrAMTdFy3OG3tEQqb1nZopg1BNSkPl7vne9pnuLh7gn6iZESSMxe0MJ8qk1tFaDvWURmKedHJJCfnIdRL8Sf8vdFFx3pb4enCykxZH8vOnXkSeH4%2BpNa45MSvo2zdBZ8QOeS8gHi%2Br"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35266da209125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RCUfAqlI18qjaxeGYdD4ARks0Sm%2FEuejk%2FOvfeeJfBJtj2nWeLrS2YO3gUD2OA8NI9LaTg%2FHxzQmUP8XcfONL2cVl4%2F%2BLSZME1x4I6Wt9cTdnhOwiTVDlIPUwJayMZ2qQ2BzOtQ6D5JkYsYcQd4m"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352671aa49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x0RzMIsa%2B4S9ZpKTJmDw8NNO2qxKptULg%2BvUbEB74I%2BxosuvApaFHgRK0a2%2F1PikAlEZ4M%2F%2FGq7lcix1LZr648DdIuKRbs1YvqOl8Ai8zHoxFTD7NOhovzdVCIo4F1kxZDyk79lPYLKevvcVBBqV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352671aaa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DdtHF1KHZIUy3JtUa4s3MGUnX462k8naNxsdBDOX4q70voOo%2FxWG3a2P8vasbFxONCObw9lwe0bvphguUxCB481o3Jbb%2FHhLIXio8LQLtqekevskmwvt34vXHVtLHnzzH%2BZxdxUO63OkjgGXSjef"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352674b159125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QYaLqW%2FHBHgMseHiOKgh6A0vQbsMX9ZRl9OO4PLdLlc%2BoApyHMvus4WZ2b51JReOjQUJtZRhibn830BrAB77niveqT7K%2FjDXJWVO2hZak%2FS064Eoe0RkwES5AXyu5a6B%2BVmPDlPA5IHKWsLc%2FN7L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352676b479125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w9EKCIQ%2FdttdsjKKzezGOsgkdt7pgu7Uap%2FkBb%2BQE7MgDWyC1NWEgVMnQC4QzbBdjshT4yuShtrrc6nNWszbGIOdruxrRf0xEWvzKbmHgt8OEJ8nualEetJ8QPNA%2Bsw5fEn0qeyYgD7acy8CKWOF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352678b9b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G84fBxibCSCbklWg8xPox5eM8fx2dJxI0ql04HNlL%2FOTTLNdalee47RHtzeLHUq76catTenWN%2FTEIL5odmj%2FHGUTbzpJOVbLXNiv4d9W%2F5nGjo%2BcTkKv58zv%2FI7mGiruFl%2FEaBNg8nmRwTSgTCYL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352678bac9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VKuQXw9z9Mn5JVZ6WAMHmwD%2BivWQIHTBzE9FBAvMaXcxm4R8nVv8TThTpc3dCaCBK9HzUNNiAblbhnP%2F5PjSba2RQjRFl0Xwt1tWdF5cctgYOM8PwtIojkaBE878LUdgHDAwfOVHtAoTqpUxBb2Y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35267cc249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XouLfY9tYBU%2FCjHbnompXnbMiVacaNHv0lAHtRGo8Fu4h0g7cY1Sto3E5%2B%2F%2BcAKWipOXujxLw5VbDbdqgWodudVR7kc4GeFTebBnOGlWIWdBWsRXVuCEckvpSsSI3KE8uXsrGAn7VBdO9JXFVDXR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35267cc3d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dclCdVthI18GNuCufGoCYX7N0j%2FRjT1LVC8qKqhBlWFhAnDQ31bu9OJNNzqw2aGlje8LPx4bfOELKj8cRCi6aTUvVAJ6RjYTmhjWMNzL%2BTQWOztJ4WybuENUlTQqP9yMntHlfOiHCk4V1UiOHUz7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35267ec7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hi4TUOnYgy%2FJlqSilnvxkZHfZHlWoHyyUqxpUMzupp9n%2BF07wBSLn4RBX48wQZlBFJNyI9Ygp7%2FvhTsO%2BrgQyXa2NdjpEEZKjZNfC9FbwLxGqhjK%2BCzS%2BhVilHtqd6WaEoTc44F8mDm%2BhAvnOzRP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352681cea9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smOkkQ6H9bQf2vfw%2FPvLlame%2FFW2dIZ%2BmVFCDqUD3eOKtHJKdmRW7K3U0A97dtu4L2yunGaRWQgw7LbTmExMn3OGRhM%2FMOAHR3zarIcZaELYthb5I91S5pA0jl7CmLoV0kTNlmDTcTQumbUT1PhS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352681ced9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fw9B4Yjnzx1DHu3femJr3nXVXwmHfJQPkjiVG8t0YP1kBV4B9XBmUK3qK1TLOcX8HTOOyH6K78VQfPWOxOLx3S1qunwnAPiymg66URHMJ9q9yIr3%2B%2FQhhhBdFTZRF8WvbqnJyopdYAAiu7EkDqVR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352684d4b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZMa7RSbwcTmHTMan%2B5nXZFn99I5Co1Dj%2BmpiBjmmr%2Bza8G8%2FOOPMfVD0YeTwsYla05b7FWr6Sxu4uOoAhB2C2pe7rt9WvDo6fOz%2FycVNiJiXAaidzJw9NaQBAEGTlZc6xPRIOq1jWMBhom72B5dc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352686d9f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xQmqrux2ruqFCRwJdcOFrWUIPGPPoM5tU7FEIcuh3Z3Nd4gy1IVPqIQsp1yd8qyOLZQpLi2dqOmfJIEhbbyrtlWyhtSRU72ABw2mmnJiOfec6Mx%2BjZdmMrofkuGidBc12tmccq1vsjx8lvSxPdJp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352686da29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZuUdSeOUHtPRL4%2FAS6HhhnsrDVK687YfZYB6uqL30Cv3ADuKEBWlm45oY5efenMje234pBF51rTKC8%2F1VyVzD%2BmNAkf3Pk9S8VV9ruGeWIyvuPgWqzhR%2FD8FZfIkaEO4eqZUG1vwtk6U37OKm3gG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352688dcf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ykBmbd6ShQNbUTNS0GjugNL4rXq50XaA5svphyqC%2FXGJA0WvmMnPuy4YA6L2jAZCOearZ1syf%2F3%2F%2Ba%2FJ%2FrHMMZ9hC%2FGXAaBh%2Fh5UpOPKeCRiZL7a1eZSKz1BpxeeB9SfeRK%2FZ0mxPBbzuM5VnPth"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35268ce699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wFWj2GBBcFkU3gBT0%2Fw4uMZiDXLOhO77nR%2BPOvm31KShwprznoJsmFO7V0wC7pIMxqDcN0fxePYZPOmfQBBQzYkcv%2Boj4ydJc388Lu8WfvJFpXrtqvceqTvJstF%2BuNZ1qwOzkZ4l%2FaaXAQBgTh6i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35268feba9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KQs5j7OxZtr6MUSFNXusyB4NZ8YEa9xZbrIVdZoD9WvEqPbdUDClOzKbeJlkh1JRKJ68g4T9PCDgykTsYA5dqAmb3gmNjLJM21AViEWeNFIUM6%2BV6iR825vex1o1748tv0UY6nmpqzjnJT%2FoLof1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35268febf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YlzBJ3umRTBPQIzRWouagptgYFQDl1HYnFAsHS7k%2FF3gsLe7XauK0LdilE1K%2FHZRMDXp%2FfPXMCvDTBfKjSVS1vJC909CNY14HSx%2BSRBT%2FfKvG7%2BK%2FtkdHAudlRBKPSZh6wsfoTDfkfhTRwAqhr%2B8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352693f589125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=smHRhFQ8e1IGS%2F8AGwIOvQ%2Bm0AwaugVmrsCGC0aOBeEFCqNYdKDmnrqjgIbUuWfrsxdCdx4mKh5p%2Bv%2FHYAC1YKsHlieWdTjFnWtBj5201qhyYg1xOy955xC8PnAt8%2FO2C7yEWh%2Bdt1kr6vyQ9QwG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352693f599125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rxYKdhtz4kIYx1uVIVXQWhZ4a38keDUPpA9tvLp5w0DvghO27pVq1VQdKLjjz%2F55sMD5jvryQo%2B99LEgCI245H5I1xOeDkRz8%2FcpZPlnkCnLAXOYejpT5xIG4L230awz3js%2BG%2BoPlX4beRfKDbc0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352695fa49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=auUEitIwqqryWSdSSfjVunHFYZPtgfi0xKFtGusvCBVfOH1QDmJvgkRvZYVD%2FUMKUmxXGmuhVUKezCfrQbOrCKitGM1MjCAgac4jaKlJmFtD%2Fh6ETSE5fNQ7hMNNeixqFWRwIP%2Bt2XUxT3QAssPb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35269981d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JRmOmZ8TERncZ45qFwbi5xPzAEHexHa7tC6fMqWinE%2B2NrKqyTBVblUwYbX0b2H0v%2Fua1He%2F7wp864QljtdG33yRKn7NIwTYbZ5aG10593O%2BOQnPQzesqftLfO4FlNCKK3SJkqwPn10U2hCL3KLP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526998239125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pfbYkLIU2ryasuqVCDb9LO6lIxjJ6eNW5We7dogPhoUw%2BHvP%2BbXvJ9CYWuekxfMP1zvvu6YMgyS34LvXv9TDVEFhkL90hDZ9be3NEk7ncrSOOs7Fv6AtaZ69SWb7C2wz8yff32bt5HOP%2BQFDFJTJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35269b8549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XzzNx%2B5VqRL6KLIwTu4nnB%2FYIKI3JAK1izzIwcrYBcMMWaoW49M7XhVCbo72qByxNyKyBpUKZ2dz1UGDiLB35QSAw%2BhpHNNslCyq6nTeRqSJs4KkFU3HA1kdEtZylXTZvkf73IrD7aJKKGK%2FOBlv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35269f8f09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ttGVJuulgVrJpU2iC8Z1Qhwhl7FCeSJxjZI3ox%2BocXmlJul8qng8f1DBouvSinnC%2B9kXbZZcYFWzco7KBaU7CDyeoWJtogqXR2WbMXPw7U4JyUVlZ08hkHWtk0rK4Zuogc2T%2BMI6S24AHLsFnhi4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35269f8f59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7PiIy2n1afVAdhu10eRHCDcPgy8CYv%2FWIrN%2B6UN1lwp0KXFqH6GUwzdBKaMeU%2B0nx7SQMXSk7f7P%2BXejCZRQFl25p5yGPx9Bt8UsZw5A3R4h9%2FnPXiAQyiAbQFxOztbHDnv%2FUDzJXpOFOZCzzdRr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526a19249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k3cgZTcSauKFJfIh48tC7kb5WSp%2BMaoEIcjJ8OSDfCTCC0zULTQFJI%2BzSlYaBgY6Pn3JI%2FDKxW3OMTPePCiT74I3Nga0Y%2FvGqq3fCbXmWuiRI00BHnDYlWDqJJYXF54DMcAB6rrQtl2%2BmUDd1XzK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526a498b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gkpQvb%2BcKv6Eyiz6%2FJh4EHuRpRh65NbbcIeYawL9KxFhDTyLhYLm2hIU6RqgbW%2B4fLbDRj%2Fs3GC4M2N39x%2BJcqpAADS12d9o%2BidoujuhnqcXxJ3ai%2BtP%2FR8dYAwz%2FbJGCGWLRMYXfM9hzBqUzLkc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526a498d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eGr6moZvp4xW0orvQClKy4hhmbaiReOr3HamQDAfPtep4bSreERH586g8vmYoO167y0p2LHhWtW7Uaej1sWPgOAaJrBR3e7BOR45jvd9mhTNzJepkxVDuEfLVUf5Q5GkP8RXHZana%2B26L6SGGf42"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526a79ed9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d1V46cUNslXMvsKBjfdrNmSGiJUh0dPkFhvc%2FrPMHhY8mKiZnAU3%2B1F0g6tBUjsqbVAnsMvazz518y%2BcCdOSQQPqOeQC2VeGUcz%2FwkGqupmaU9T2ieo6zw3atBk8PG9PZab2stZi4o8SNZFIxMko"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526aba639125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3XIei0TfQICnlLg5Ztu6SuhoJFH4TzYNxE5fznQ0s3WK8W%2Br53zMuMP9jy%2FPsDzBg%2BG4snR1a17iz7yPsH6RQcC6Yo1DJvWMJ6eTtcaYb%2FKwe2hwqARpvQVfkUNDOEbgyBexTYaUvUH7Du6UEb1J"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526aba659125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s1a%2B%2BIVnlHoNoyNv2HQ7LinQbPyf6aTLzk9RvpXPReN0sziScZ7P7%2BSjlgu3qsxefcJ7YYzIx24X4JOgeFaYAe3N9I24hcgxKeAClyK3ztXG5s4LwajdcxmQozFWR2exozkrVe%2FY4WidDOC74IIS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526aca839125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QYLqmp94qCX6tjUALNemPWqZjgwIgYjOM2TyuZHXY11o3n8f57I9GQ7jYZfEfSGlWmrLLHfLZnNIS7VuSYhpdWU1YH6EbDYJ1%2FNE%2F9IKTJCVnkTt4xCsbZzcPMM2WqpGRZrMraDPY7mM9mbStYkk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b1b329125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZGvWzl4MGWnd24DAxd5WzdnTbrkSh2Jpe41W2NiJq1XOfag0rlQBE1xEWEcQz97JZYro7iesOkM0dlB5KGB5DJGvWao%2BpfOprFbZSNxuGCYQbVid3ApGW4hDMxuhbuez42HyVKP9rAWlPksXUbH%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b1b339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KqiWx7HctVjbwytoo%2FOzeKCUO0WX8Be0OptGZNwmNodF%2FGZThT4ONkDOQ%2BRCEWgieDw7FZ8ejivXjTWjjUlAgL2frdoyO6NBA%2BHaAedmDHJzFb9YdP1uCYC0qmfNyKaPkucPR8LqLiw3zMiQQtVO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b1b369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l9Qa4AJ6BrBQBBIu9VnYqez1eOdpGsAejjh4sX1od8nLRTpPRnH%2BevinHysBUq502AgOriottERalPRkwomNdThPdjCZgBTdpEo4ZSdiDKuDCU4yOz0db9v7U9UCc3M8KmFj2cBghq%2BHfeOWe11o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b5bb89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FDLgASiAzwM2DavcZz5Cwi7kyIO7AJ6J9Xdq7nVSDDOtGc5t%2FwW0eoP1bhHGhhY5qO%2FP0R19oXuCBusOiXsZzMnlB8qhE6a7AdM5WGwcUk3XRhaadVRJFQwnORW%2BZwaxNLgXP%2BRawMkckwhc%2Bkxd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b5bba9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n004%2BDfZLIUjCMDJ0SZ9LW5jhNtArKkS5kbgRWzV2Ic58qi0HAAIcnEqhmVZDqbqWMp1R5c7BPXV8w0zL7OzZb1wk4z%2FdX3OjOFe%2FNp18tiXrGxPsJMSp6X6nFLrNBQXlXEJcARggqVjxkilmXrv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b5bbc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KoVPhfarwbDbP2lxF9Bd0SO0Qbqqg8czUl6GN%2BTUWKwpsHqFkTJxobjBB6udujkKnSESwKcFy4qbgPcukiOV0HgrNHGg0QAK8Tp5t%2Fn2l9lXMlDsta3VdZf%2BySGXjL9W73nD2qeKWZdVxhlq%2BSjT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526b9c539125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fcI%2B%2FWGYpLx4pxdbl6njatNLB8t5fnl1JGh3DFifP59iCqHkv5VwGLoolcJOtKTeo2cQoDPFeKAidSTISgfuSsgH6DGMiO2EwEaOofUvSQQxv8fkKpOIQ0nJ3mu31QWyQYq1MqqXsRAneSqu%2F%2Fiz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526bbc8f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I8wQKzdkPU5vs01JU9jMxswH9mnXydjQq1AZ771UA%2Ba3AfFgSyHe82iZBPqHaqAgwMzRGZLS8bpC8WkPpYvN2PuSw2fypE%2B7Y1LKE4qXloTjz9IPfqtVZQqjoXtQ0TFYWolNso594mdByHL1i1E5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526bbc949125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=etZbnbU5FT33ohTqmtrN8u1FDxov9NWDTRvvlUuTOVvdckJqysPiJgUQlgFdm670iXq1000P41812sRdqmurq4PpwdkcbrfvzKM1K4IzCGmCFTN4XxHI%2Bg4TCRi%2F6Yo1goMaX9zA8T3iVc9nRuf1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526becee9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xVqMBr1yV75Nj%2Fnw%2FertoODw%2B6GM53d9XjZzXcKoQizDMFKIlONjr6AmlhrflOywKYH9x1NSjnIoDuFbmF2ucFMHjBzDlHRtQxBhWLqLl0NlRYqr9iRvBxec9dZHvsCBG%2FprTGvDiKuVCAcW2ZkS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526c0d409125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oD%2F4lUlWi5QK2I%2BeM9fKzTQsfc2SdNHGVAvUyHFLF8FAuP7tNc18BzU8eT2eJgyrBd4jZHFr2gyWMzPCdnyV1RTXZZRx9LPvfZHqn26JvOLkqWf5hFAetIsJkzhCfWNMQriUk%2BhCGlnE4WWNzMcB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526c2d6d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dX5%2F47ZeY%2BeqQzUfYqUrbveUZT2mHH%2FYQEHSyswmsjT1kITHW%2FYfXh5dYXg1g9HdXNLtOQyoDLQJOgFxo37a0gwN%2BXEGfUddVsGJFiXoQFCMGrSP3kPt6x7RC%2BT8gBfCd89iXyUy5NFk7sz4elvZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526c5dc99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4WmCNA5LT5Dbuu%2BI%2FPZdEh4KqeBoPs%2FtmTnzvVq58FHO0cmPep5GHCnkt8b3Qd83pAiI3AgvO%2B8zc8MsZaViMFuf20gcQtR0TPmGsxOE55C4MB%2FK19ehkpKFmUqk6NX6nxzWK1Lm4iKR3qvHCUJG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526c5dcc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:42 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22068
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qk3OE4EXDEyxZSUyF9Cg7LuVQ2WmP5BIxdxmssNQ94EKNNsmJ0gARx%2FwnQaD0YDgN06GnxNGYbvxlmJcCTRQQBsXZfe232%2BHmCzIj7OTWYQ6yNs2XjzaPGvXs3sAJOqPz9ZgdU%2BdI9GpS%2BzB7QuH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526c7e0d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0pOgFV1Tf4GIzc9qDi1RZxvJ92USxkMmK70%2BSABZnubtvJqqr8XcdHjqVNGgLqOEAsV27aanJOAj2yyhmsCunfi4qpREakRDj3AgX7shci9gYKMN5KOOfcjru6oI5IqA3IhsJ8b0G77c7vYyAmX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526cceb89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GgKqdH5RZWjfKTombFaTzC65IuNddoh4wboGIOwULzKM1tpBM2g6zGdAGi3ImI1q%2BjXNO1WyqPddWDEKg06WGKn1VJOdVpRIFH5RI%2BgRDiLSrWJm5ic8NeeW1EyYSJysOXhv2x%2FJSYIzYwohHuSF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526cceba9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1PjEvlYrLdv7PzQYLt3N6424OKux9dACRmQXW1gVXd7SmrP72YxxpgmbF3Iq64gX1wn%2B7KfrPdZnoZVr2MKqEDDIupsX2weg%2BFdcyrcw9pabaBfKjzpMrmMDdWOYSnxmlFpJiqXZwWDU9aal%2F7Mr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526ccebb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SuLr8RZQ7ccmPufpkoctSUOGhxslZ3ZCn9qrOflGgRTh%2FCUkLb078cXYMF4H3BDL3H0ifJ%2BhI2kMhmENevIPLEi2eLwd8NP0sVs%2Bbfzkz%2Fx1sEGLD3lhsOwfpdrAzaScUEWIDr2g0PJMm1PmYZWt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526d1f7a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7OWZ90RSuti7QqA9VHnog5sOhWxAba3pzGXbH04U2udIQbSsrXB5TXvUhqyD4kcs%2FKxEsM1mmruKz5De6kfZt2Mj8NujGC1DEXMWPBORbXmzKmaxTNCdujs2%2F1wKsi%2F8ck1zCGMqtNEcv1ES2KXM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526d1f7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TftEmAtAKI22llrnTPieD19bA%2FWPtHkG0JBshO2FbR2bpqfkmOcSxNnxQ4RI38eigmkYeqiKz14aevF9oAfxW643Qv9jLJxp9VpcizvIFq%2FnYig1s%2FDC9NxILukNnD%2B5vHp0XqWCZeXj6baFDPjJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526d786b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7NUS77fC62jo6BHiql%2Be31yCnnaD3kfLOWITTDHXjW%2Bs8R2qGF8G04RweMFKyvxWLs1ZK8OB0ut9fcuj8y0ISOYo%2F07i%2BsAGzBZBJ2QCeon2bWvoZ0UULQ6A%2F6OM0b7x0U%2FwgEdNSi3wODzJeSgA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526d786f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UM3o40aBFknidkcHBj5XhihBXidtVcBTojMUsWkr9IOdC7EE9h8MxV17TMGM63msk1TKQu6bVVfI%2FNpn%2F22Op8qnEKhhmntCsAY%2F5BIKG39ZeeFHTTUgd%2BNYaP59jlDaB%2B7tCOfBL9dO%2FAuQo6mz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526d78709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F4Art5h9tdXIKq0uTLqJMTCkT8qRfGkaoDWDq8SJblTgcoEW8NCtL%2Bk2blalMMK%2Bj4KSYOoAympWiXZz7my0dZdSy0xtFYpGQGEIBgApWWlmfgQKy9g14O7u589kuc4RFGINxg%2F3pmad5hrTh4Bl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526dc9089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rZClkKYKpokGACWB6ofDCBoaAC5EvEzOQOTjuh5X7Djv7UGiwl%2BTP1Nl0MaU89HIrvBkXpgatO3obP41zFxDQ7LvoehSI9RpT7axsbg19dF0sSKPpH7%2FI5oLpat42An7c3UseAuN0Be3R8o%2BFuu3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526de92f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0rQz6PeK42V%2FEpphosk3Lc86ofOtDEiQ5EXTzNpjyx8j%2FZM0hq8fqeWxGqZYpv2TrMJmm4hMIVc3leOO3CfXaT%2Bzw6rwQT4jDLqqvctO6qgN3lOmEb8uPCqeeXCVsHujbV7SN3IX5FA0CHwRY9WR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526df9579125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RkrTz5GLx2P1Rw6j9A3DSspcHDNy3cu10sIrO6KL6zOe8eTjZHMHcl7nc1NfDkgHkZLaiC23u3H%2Fa7oExjVNtnz0dkWU8lIAS2B81HM9rmqIQgyUUWmA5%2Bqo1Zn0F%2BQ6GuZAZYRhcSImcW4L17iu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526e19969125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qc7yrGmnNWTmAguoLJqCZXVLjU%2BF4wA2k9Z3%2FilLMLCj0a3pPie8UMguVw7pLxcVEgsGSKa6NUUHI6Z0qBjFvMiNR7RM2MtJ12RJpWtXDkVOfYQpEMbaW%2BimCwnj0H92%2BDAJAE6K%2BMuBJjSmyeL%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526e29c59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nkVv8xADei7t1oCj98SOgIn%2BDdwDg0fvQH15b2P3t75hf0NJzh9pq0wRZS1LuTfDRbLZMvwgEg%2Bhm2AzHTIC2vOTTsiNXySvWACkTmLbApG02x3bTGmhe5yKZ%2BgDjQ11qbInGoOJ0iyrpmH4EPwq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526e6a549125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3mLp%2BmZes%2BMk8HOi0Y%2BkxF32eNK4CGbYnGg8kr4o0yLdo95nGIlQo0Cyckz9NPHcHJNnYV0QXZ8hMvYqm9dkOuJeTZPphuVouEzu6Wp4wTFXJKFn%2FCrNjpZlI5diFRxy3An6KxkE3SNXn3uS1YFr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526e6a5c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Su4VoDayF7WuCJDhOD3fmbmyf4DBULsfbcebQgE1yxXGL2ldpd0yhoasbfKVFmo4KXB1jv2ptUK5VsN0nO2dPlL4o6SA3eIqs3ZSIC78b7OgbMgB27fsDd7kKF2uZFIXzesYusxQUdx5C1EkDcKt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526e8a9d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kw69QiMVAhbvAobCDuvOSbdv%2FHbAY84h5LBuPFEjG1pQBlaDUva8qP9Wwh5MRv93bG4UPwjWOE6quChbK2%2B%2BnHywscBC5ZzZeco3T46hnFy1LNNTjHBaXJRC%2BLASQ0ZJJs2jZEhFwUyVQ%2ByDg36Q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526ebb009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F%2BOwm%2FAa2F9pcR6nErp3rI9866zHlJNtw1CHO6fHgh63x5DdrIz%2BIvjOpHAojVYGLRGmR1VKPGqH5rUl6SdaXJxOa1ifXD5HlcjWv9%2B6VCBjXvtDfsbF7njCbRphl6ahIjXsYyH0lh5VJWPs%2F3pm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526edb439125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L1p3vGxyl2nLnKtajlZHwHB3pQijM4OOBsqM%2FSRWF%2Fhu2JXY7G2BPhR%2BVfvb39V3Ntj5TS0Pixyd8GVbUuuh4TiKpn4rshVHbLoP98duYEwvPYq9tFsqPANDxgF4UZ2k3UU5nftgUiGojZZRZWm2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526edb479125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pzxDZqGbOJhI0clwVukEsJQgWv0jYJg493LFnBlOHXZWNeH3MXWc1aIi%2Femw7lm6DAe96xLHSpMUtcofNjg9cnc3zhjKmvOPq9JX1oac1%2FCh6BpDOyzIKMlhyTNxe8jdwFBSVdBBVjHVHa3vxksm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526f1bd49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q5Ar9EVsAMwuPvrttvGrfyCGtYndhUo2X2Ux9NoMw%2FMR2y%2FeprMmSQCdqN2Bwe6qOYESimRA42%2FP4I2B%2FJKbXpKyuJRyR4%2B9QlLTnN4f3ZmVV0o0tVHx5w3vXpBgXak1i9eLU9ZeDKLHN3ozGzMC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526f3c319125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HGjVrrlz%2FiVtdfetasVsVjZlbFkQ8a6jhVWYpvsnYQabh%2BDTQEK%2B0PUk7jjxN6RYsmShdOG4T0aI4HNIrY2ZlMbO2fnTSzF8NsClQ2mPhcY8NbMOx9ylBBwzkmjo%2FSqIngSF5ITnOxrBDP%2FndAwH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526f6c9e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xYcShJAoBirMGvKxGK6%2B%2BnH2WsJifejZSNXqTPtO%2FNRdTFU3xqXQqKLl7ceqR5urCA2T4xv3U5S%2B33iUESJ2x7J5Fz6DOnf5dHmKFsLayJof4VTxm7GefHjtUm7vxhck8hapI2u%2FTF5GvnwRI7hJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526f6ca09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZAZSyJ3ZDT1V9EHd7o%2BpH5Uk3PK4S%2FG%2BGZuwu6D%2FvgM0%2BzEgAeCQ3w6MnDYSWvhTWiRWRXOnCuN0Hi5LOigxBAYystjY7%2Fd18B9bGqNxNSCaehrEKBUnCsxUbMTWI4KbcHa3zj0oH%2BpinmjmjRFI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526f9d099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yNLxG2Q8uyGGKgbkRM9GzniGnWf5xltKQFOeE8iHOIzJxZ%2F7aROZXDeOOaM%2FL3J26vNc4C%2Bs9owp7NY8So5ddohSRds6KkkQ%2FmG%2BOtSXqkCGpHx6qZJ%2BjID4s1tucqgrkR1B7ji1XOCyTuDRzSRE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526fdd849125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kjAtvnxdpyLF%2BvBhJD7vA5II%2B1Sbe5U7Z57PuTjCI2RTqlBYWP0zwhDf3WxkNSL41OkeqK6om2%2F45gdxRJ%2FCIE4bmhUDHK3d0FcXhOxiW9zs77NkzlFSS0gbmG%2BJ%2F%2BnZgDCSEyNutorAGezoWvR2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3526fdd869125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=roTDS1NBwmlo3tnoQqtHIbVQdhoHNoD2qK8zwhvDPLQoBl7yYS4l%2BWsc9N4aTLoKet8d2B1hxXDARr68Q8EMCseAc0Dw9Xk2yJo5TyosNmZwpRYVFGw2MfqQQcXo0JA2Fj0CpABsfW3EwkiNtM7n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352701e0a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gQ6FrRxiiVTArRZP3avheDN0al2AoWmGp%2BzEl%2BIHdhE4wBCyIxNYOCErYKN8WKVwdLxpUrI0RHco%2BDj6ifLNBLviv4SVxf38oriOql8tnOwq%2FRR0ZceskBccwPWOybHLcUN7KFkqaWftZa0yMihD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352705e7b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=om8OFqATO1dfwstZ0WYmkgMO3KP5QR17ubbxarEPziqQ%2F8GVgAkWjPcjw%2FjMhTBarOi0gleRr1keo6IYdCDb3M8qOYFEVywTS528lqLbyYCVzTIiI0p1J%2F21VMyyp9g%2FOMRdT0aPB6OgO08kUGLs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352705e7d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cb7N9jLkDZxKrTLhG8AcSZwCgRzLAp4luh%2FEQV4FkcXEcaHphhXEo%2BiZOV9ieyRlM%2FQ8EpN3FG2262h%2FYD0Fk2mKkzSU9vJyjslkzrZIXkIeH3l4QvUHtyxhowDTVmqLLOo8SwAcJVS0rBhw%2BQZp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352706eb49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eaKNBOBLpAwiAO%2FqSyvDbNSe%2FhIKh0LnORNC%2FQl5MlTLx2HV37XcyYesezHNTzj8AcW4ao26a58PSpqGGllQsEJWKZyaE4vUiIqAswsrRTw%2FMZUny4jfg3GZiOEQHV47oKWp1jCy6BYjrG5MuYzd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35270cf7d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WhPzM8UO1M7bGfAhxoKN7x00RlvGmARw6KQuROPIlqgSdCgON%2B3GLBl5Fn6JDotWdQpXo3FTnL47bau9WFymzwsMvTcbclqQoD6ugt5f%2Fjf0KVSuXBYb%2Bo0AMAl8qiy1eyAdytdCqP9jra3Y41C1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35270cf7f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v7ya9liVy9Wt5yTEDofVWU4PxIyeM1z2Ojxspm97A74up68%2FSadcdneG%2BFU0zwIp98bCzcKuNIKXhd76gTQWBqLhyYe5VkABUETBL944bORxCSrY06SwDIBGtC7SmUinctDqOO%2BPGCDWfU8Mgkaw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527138659125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w5o%2Bb%2B%2Fr%2Fzz42riIkY%2FGLeRwEMEu9SdEH69ZK3wO4LokRMmyC7lXNYCwV0VoVLuXHwqH6hILbBsOhawcFuHXfBfw5nQWXoKXQ%2F2%2FMe8OeTWhZv8ns6kofqFcvm4xVs6HL0ofAj1OxPLLBAcH%2B%2BDB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35271386a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r91ucvTB0K7OyoaIUX1LCsMYlhvjQumDlwSt8uc4UiKp9XUjPV0autA6G9D6VlrZVGSi%2B3zyp8FmKS4P3CHZCmjRjK%2BrgSt%2F%2F8HNhNi6DmB0%2BTL0XinTqsNIRMPX8I8NecK0NeLhGIaqvyOPv%2Bkp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527148879125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F2FbKbseTE2FlAP%2Bw3soNGhnP2CN2vEPRyWOrzDy386Kyoy5gwmWKVy%2ByiMveLBt3Ddq5q39Y74gB21uADksLNeX9j%2BiPc2Kq89DHr%2FfyoHn%2FkbF0ZURt0Il77uWyLhea%2FKFukuz03ol0t4rQUkj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35271b9769125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qwB7HFsYQycA76qMTk66zu7rfP32w7CRIrBhZbzv82k8%2F8WU0pqOLqWf4frBeuJ3NshgKtHUaiDrBv0WTLg%2FuzDHswmZtCds7U%2Fy6XJeOa3wNJtOBqzkpZc7u1qPIzw%2BdeaPuAM0zaQFxm4gW2gZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35271b9809125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OUyOgKUEGRRter2yLrzmWaDZFwH8eMfxk%2FJVGSGXD%2FWoxtkAO96ZhFvFV6aB2lrc2eCnqH7KQ8ShSVSNEk7lXBTuBS4b3KdyoswO0THHT2gycg4miLeKrCk9F%2BmSwLPTxOzm3VGt0W9lBb%2FDEHqj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35271b98d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XpCAvzIqsEV11RXH98h8qntFC2eEboJtbLbMdlv%2FebyVSscM72MwV0rlXoJbILgdc525Xhs4WDBh9mSfyOB7GDpOO83suSP3crFkUk5Sq81zWOihP1G8IF%2BNikyXesmqZHYuz6weE6vvIKlinc3o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352720a569125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GSBwmFLWdJcTtlSg7kTzwxG%2FoTLvWjBVcIX3eZszZYhzMSdiT0g%2BpcCOP%2B8yIv0VNKLt6my%2BhYLNNYheO%2BO95uT6TtAsLAjHAD5a9hjfs5QdJGomMORU5qnQT3TCEaX7%2FUeC6bRuVkY%2F7oS39s4e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352723aa79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MtCfPAmQJ35tmKbdkgb7q64O5eLG1n00LlE75ORzjjJgWz4OOqp0FTYtRbqOr3xWUCREdgxFPbDgcOBOR0R706yWtNzOTDxoMkIqfjPrmZL5UwS%2B3js%2B9SVqjbepnbkxT%2BhEq5Wp7oj%2BMAjVYYEt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352723aae9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CiDsgGqIB9LC8Of%2BqSgsKHAyVXxnr%2FQlJHpdh%2F2UDVcruI9yjfl8s7MNg5xmtyW9aLPr6u6y%2F%2FUlI%2FDY5oI45elDwZP5RPuIuFHHkjOvIyxsenk5BbT3%2FLBLINug4qgIp66ETz1unTOTFV1Fm3vj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352728b669125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TUBCK5HGJZsFG6ao7Onoj3KuWXcTwxjIu6MjyQb%2FbzQYQkkzDsv5E6nxgEEb1gxGuItcGQ7F2E9bJ0cjympLg3SjW0ZuN%2FksLWTuQHQhAj3vEUFA2I1KNqLffMIoXYevRRn1wdJDWh2Bx5HO48rh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352729b9a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22069
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1GyeIf9nN08wC3eD72lv5QtXaEZMpCic8ZM5tOly8Y7DeaDdY4ANHOMMGDXQBys28Zf%2FwAwYfomRVCJqtABL1MxU3Fy5iToRBhvvCwqj7GW09mF6hkuhphRY9Iu974rf6hdfp9LIY2bpbPLWxBvW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352729b9f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:43 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ELtxnnuX3nQc6RwoRTQsLj9HAOQwfsWrO2WOY%2Fz4EmJUBqNjpMjmmfmhi1YqmRvbv968aW7QkjAq%2Bsro5ee1rT9Bn3f%2BA9HG0EqoKIoV42ixVMly1m3jKLugyzD5JdQGqNjWSotQe8%2FDUWKWAqMZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35272dc289125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5aS6pTtCz7PpFEMnNiD32%2FKp5IlD7aFQ5ZSLospFKZbjIZiSKhkqPzvHlYwdZahnsEYzfK8IQD9V6meAgLpNcKGB9TZLtQD%2FZIC%2Be9Jga7qcy2%2Fd1w64lC3S2Fh8NE%2BWyxnxpzr%2BdK2kxxc%2BsFRP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35272fc549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zn6C6zl21uXCxDkafoglZYuJqV2WI%2FDYCp7qEmU3zXlwcZpkdBd4%2BObw5MlUVAgmXuwxZula7eXFqTStNgLdmh7D0W4uvLgjrMpKcCL%2FtbxDYtYBhsI1CjyJuO3EvFjrFMgYRUGvb0Fv0vdFHFIZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352731c8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nv6W%2Fx%2BMfUELlDmgXoXRTDW6sG8bWOfbP8Qbj0xvBvkr3MNC%2F4EbWo6pSXXRaZpM8vORcE0qK%2B21KHRODYj%2FI5HJxP4secadv1FNyejx6Ija3lFK3vLx8oNrs85D5GwltAgcfG9MltulbFYiPeZH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352733cd59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zqMhMCk5WqrgEw2%2F2GhlGBgyYl3MTPJBvmJffzmY3oUQ%2BUXfM9zQf1Es4EvocDwSNU8oYKlwI8RiP3eJwczQOpjTmQLiPKwspyLmtJ%2BJNoqFy%2BFs7b6wTp84QoDnw5B9jIzQO3SpBnVwohYp2D5h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352735d2c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yPXBG8F8zlijdaWp6qoHmeg0BxqvYbxXl%2BL3xoYNiwsYCotV64xLYbDECE3jXCEuBzLLB381rgsjhaFDMYr5clw0Wfn88ElhyIZeKBcG9akvZv3J0fcaN8AGet2vA41mfq86%2BWyxxNA4adl1LKtr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352735d2f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QsObTdDi0UW8Oh%2FDSgihP2xbO8Fb4xLUNakstDimuRbzbDZEz0wlb7W%2BLwDKVEahyDlVTqUo07w1e3aiVawZruLvIncZ786IqVyUltQFopzzGRE%2Be80M0eJyiZajAPDbFIITlTgKkzBuSngZJrMZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352739de89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE%2FMSO8L3wI1JdgcVR1PrYdcGLlbwY4%2BTxwpBFe6ireMoDnTjyy63TnAn%2FFP4kqHsDjd9YAPVvsVtpeniF%2Fe4G%2BJmwKPmIA0LmBYjF%2BxJepu6WFIFd%2FvfWZEOIPoP1CfQS3qcuYlC%2B1e1jA7SuY8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35273ce3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OmkaGlVohXlDTMktBk2VJML%2Fe1RzyNwhVoKp%2F1iN%2Fnqspy2peN%2Bi%2Bn3V0DtiRuCQsBzhu5xilPE0O85gYdBsUtStqx7MYJ280CKdnTTKLTwVPUOblv76Q7BphJsLAR%2Bca0I3fgGFU77zfeiSbW%2B5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35273ce429125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PgE4ws7E754%2BaSJ51cQhpojKu0MbcZMt7jzqSjDJwFm0ju0%2FVTuMxJpx4y0UF9ZUex%2BJ9Ff%2FA54fdzQYnZTlNK%2BvGhlsHTlqImI3nf%2B0HkVzRWpg5cgP0dQ%2BzF2VC2Hx2peCNJ6hBAhQHxdwzcyR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352740ecb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wvG8bz58OLLVURPov4q6WAYGH6vEWLjILAn2wqh6Yjmf9i5yExok3ACFJbQn%2Bfam2Turja8xHNbXHhS3DUCd6C%2BhbPIicfyPQ1a%2F3MqVW4WODaDLjLEFa8kRSZ%2FtBixKYl7PPi4y1Ui8SzJMNqLV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352742f139125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PepgoAXSenSY3jrTFw1CNbqcOJQbpgYQJHkDbFuGyE1tvKrFNOXcZDrNXOSoOZggizKUh2hvHISKzZrRH%2ByRbiwbRhuEsDuULxGmO2i4cR8miQcHxSl3Iumb0h1o9HFHtv1L6S4DdtAiqsN1ILng"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352745f569125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HfFAFxhfQzA0VSzNM8PLQh0Vg4dsgwf5NJEpfBivxBTsIon9%2BcI7o0AiiqfECcrZQqFTSQCAcFewy2%2FjAdsH0j%2BCxGjbdst3K3mXaJqqNhc7zJ%2F5g%2B%2BPWk9UK97aIISnq2hG%2FLrawm75z%2Fb9kok2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352745f5b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7Scdv9WM9ErEmDFaKkKpAtlXy0YZXcNcypsCX3z871ARLhQKtgNTO8JkppXAPmhfh9iGjs7UOYhVPYvw%2B9WkdeaJQZr8cZJhBDqhums5WtBs6SfQjw43DivbQcrrWoGnQ35VMrX04B6kTY4%2FFsFx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352748fed9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rTWMUK%2FP5b3RQTMXtQ9BZhdUEFfIXUSccpba2DDikn5TsH1MKRFAGj0gbcbir5%2FpHWMliGA1jPWVxNjvI6fQYXQWeiajLk5sIzJP0GhSntom%2FyRFSHdah54%2BLNDfkQb7WM60Etvw77Gl%2BUqZlajJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35274c8749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z2uK5Dha5ti9njKM7%2B%2FCf%2FAbo%2BrogWz40iU%2F5%2FNCUQjB8Xq5DHpAKgAQ7vou5fc%2BwYGjJHgZCy%2BS9fGjdsypL%2FSY3m2N5mkBStv2dvQ8h6WlZKb19GRTpbDVxiOOxKaHVDgPrsPSG3uXiOh8Tygs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35274d8819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Tp%2FGaG%2F3rUia07RoopOhFGVNf8yvJ37JPt2WPESeq5ZCfLfqu%2FZgR1y6VHhWaLb5zVfXmsrcLB0chjLi6%2BC0gxiq5WfvH2wA8sdHakNDNWQ6FjLxjam8cozmo46bgaJuNS8rz4MhaHbLIuOcCs2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35274e8b69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9e5exDth7nNfZc9RTV8hmiZWJY54%2FjI6CSm2cWyqcBoE63rThXyMfmqXMHeDlNk%2BAYOcZXvs9eGd80fSoSuh2jVIsVpSsDoEnCJuKuDQWrxwxGgDL6CTK9kV0qQBdd67nLuOy9TDLts9RCdlJoeN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527519079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sV8csiUUGuEje74zzG1DVME20jPRZg6l4YQ2wh99YtPWs2dKwagEYyITAlrReeBXgsodBwL1e5fQbZikGdenxnj6yDJYTkANUIB8MTHmZ6bB0J0C4wGwBIejv0BHmoEqXIj7eRWqlPRBlfPDmntp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527539479125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4zyR7Y5uz2mqBlh1hoiOEWbKvh5fr1MDCxe8fdgq2Z1YMDygbyqAD3HF%2F%2BJ3nr0LJIZgebduNDoWGwnYPrZimNZIKdfm62DZv5XFXaZp3QURlPyPJ8LhB8%2BnlP5m2MWFtnE3T%2FkXs8m8DFJieHRN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35275395c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K5HMRcDSg375y%2FeL42zPNvPegDUacVIhIdJ2K5TkD2vXKIHdwbbLcteieXhgm2AH52QyplcGY2BwtulNosEylQB4G5Tmcizx6fbRF%2BYX2jFPiiWsXv388NDyU1FIUK04mgnQQ7aXjj9ycB1jBy%2B7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527579cb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hvyKdygdyOUWRBdpawh%2FaOxl5EqPD3fDHRvoHBYXNfHH0xFsJydSnSY0DZu%2Bq2%2BljpGDsa3wGBxXInB5UXSqLxYL08d6AY7BeAA1xEHxmD9anlybvYGYxrpnumd%2F6hDoXxjF9Kdf8ChKvKciHw5E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352758a169125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ukfj1JW%2BzwoSfxuS7mjdrV83gS8QgfuBA0DgiBnPp67lNJeXz6%2F3ctaLa61PMzsVStEDxi3GaOkM27t0vR0%2FerwCptHZDFnoadni7qT5%2Fyt6AWXXvvI7HaStgT4Rt4qm%2BdmGHiGisy2Eln2lrQ6F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35275ba819125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=frbv3Zo2Ed5U7M1Ol3dUmJTRx02ErJx6q15HkVq1NO7QQg57qmC%2B2wxvXLWWBT3JeXg9WqNBRxbETF7MRT65VG0za772uNr%2FMI9uisI9Qm%2BaIdkQ2cd0LW%2F63Wlnqm1LcV2FnBdWBZjpd%2FjCAOcu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35275ba889125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ij%2Bif5NYawD%2BoAQceZI9PvDvK7%2Fz3FLNkm5s21ir9C7XSvtHMj27dcF%2FGCeFLwW02%2FvN7dGa%2FGP6y70LUHn1uW0NgJXyQyRoj%2F72kWR0V5BvFvYmqjeqtEUZvGjNUgSxaygzBOcQvIDaHaDFVzvp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352761b489125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2NlTcfBUIfZQ6kCtatqMphWfoWx%2B%2Fh7MtjTWB9uyvmgbGOO7NcvfZtVhbW%2F5GQ52mV26h19zt66KkAJwly%2F5Lb9dS0bjm%2F1BYh5YRreAP17fCPf3yxnCDerKd1c735uMxzdB%2BSxK8%2FekNMQsgzlD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352761b4b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c6%2BW59%2FLCGW%2F8dbdCQyFrcb8XOJIvi6D%2BP4mQzfYGXqU4oMSM8ymwdHxBOFx%2BlGrjYvIaYAu9dd3dtHMI4rTJCwXYqtPqqAASCTBjadI3B%2BvRK0kiFxQQ6FGxfDgzYhcyub4NIgYy7QiDok68O0S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352761b4f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=t4ePleTPSINbB8LnUshfpMCJ.csN.xID54fuCwCRqFc-1674673964-0-ARd7TSQJknOHR-o52_FKf7E9DMItB_vNbG46cND5FMD0I5C0hHCLKsLMYudhDac8f70HVFgZx9PThUyiGxwMREX2QU-A10PaIGduwesPj-W-; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NQWMr%2BK%2FTUm4SGKSzHR%2BCC1qtTbf9sdb2HYMclzg8UBaRGYPHXQuv0UV2OAvD3m8gvARP6g6LJ47aZRg%2FYOXKJucMJL3UiY2N36JRm3I647rgL8NUs%2FW4jaMaqWa5cFEcSORnOum99VIvW9aiBxy"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=t4ePleTPSINbB8LnUshfpMCJ.csN.xID54fuCwCRqFc-1674673964-0-ARd7TSQJknOHR-o52_FKf7E9DMItB_vNbG46cND5FMD0I5C0hHCLKsLMYudhDac8f70HVFgZx9PThUyiGxwMREX2QU-A10PaIGduwesPj-W-"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352767c249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GXuNwrl3surJA32D7UHkOB1WASTcIPLXx%2FsWpRtdBWkcdQyPFpN5cVCAA6jWAY2eqShhbriwo59LkBP8Pt9c6wI87T7471XaCEuoowdm7hc9XqAaiSkkQ3F0jW2OZXMANBBFy2gPjIGxMB60aKZ9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352769c6b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B4jzuESyEwHwyilJlxnGPYYDEj8%2BBD%2BRllcf8QixxdSGeEDqPfudCIX7gZ9XVps3w4wOYKK83vwWiSMb3M5xq3nUBPcWg5thvDuMKe%2Fw%2BUo63fVLTQP%2BGdPO3sXX2uxe9J3TcJ0RfsYrp16UwjQP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352769c879125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=81f1lj4Q7qAGXWbU61cMCfjB9Zb2y8pksS9r2zOPbW4RTlqKuX7tXdhNI0TpZtTRdHVW%2BtmV%2By%2BB3cjJp4P%2BJ%2BDvT%2FNPuMngswN5f3bT%2F%2FxNuQq1AuCRyaVRzRrxPhGA5JYfZb0kTuUAd22m4BO9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35276ccdb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L6tTxgit8t7dxLsJVx%2FQMzy09Um4EElKMkFnrPowZar9ICy9QkDb2Ed1SdkT53s2MAWUI%2B7ELIRq6GQQ14%2BeLmLiXysyTpvfF%2FFmpI2WPXas%2Fto%2BrEWCI7Ok1ued9K8HlzNjFPwFgUuDZqLLNvro"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352770d659125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v2zAiH1VCwDy3rfX0pzddovPwiUJGnsYMKlKEWdlgzySaHLB9uX%2Bjr1%2FU85EyUKWCs6WY3COTvZBMHlrC5rjQPbrel5VT6rGchG0lrW1Exbt085jErDvZOXMOd63iX8q9rRvLJeOsr0cwM6OfWqu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352770d689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4ZRVnpQ9Ple%2FGJQj%2FhaamN9SM0B4V67PhxtTzyI1r8nDsG1Hh%2FXtU0N2541c8NBuk2vNtyOe8C8Mdxbf1m7HKobvXK3ZNgWO1m%2F3dcBrNfAmwO2Jy9bfkoQx%2Byztkw%2B3Qvb8xBs37mJadLYNeovG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352770d6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iYOH2WYcu61WPLd5Y8bvPRL7Q9IqieMhJ3Mdcc2ekmz%2FrE5tfEH0uF6QA9NCwWgkZAzKT7UB2YlkMvimSR7elqMkWVuDVNYyq72Og%2F7xbm6UfYwN2MmSaHUXDvbTYeEwxRqDKU5yeSgB5Qks6qhN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352777e6b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZLsj376t%2BqUuLVHRFAZvFZCbocJBbwqCM5aedhcgFaOda1v1wi4AFxmS4WoQ9IIvRZBtfof6Nxm602FbFMiyWqPh4wX18cXfGQAbgbkRRTmCFfLacx1lZDYc%2BTKcOsOhCR8v0jEipzXVv3DlZhj1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352777e6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Jq7CfL4cZB1WuAKRrlLw1YyNB8BUMcAHkftUlBICOJcujhjVOQp%2Bp1aL51VRKwpJvgKjFjqlQDAWdmZqE6ClvLBqrM0Zv2X27JQGSIPnbkePIy81t4ktBfJepqy0vl1f4m%2B2jWiaw4vdnIrEk4cS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352777e6e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2FE6hXqUT%2BeeuzrIWGkQArjByTAeafzF4b5eBrCrOrkvFMnt8pKcrzX8TRUPJHc6yhfkXpu7O3kte%2BfjK2Er3i3cF%2B9kW3yVmHN0duJVaBcUQsHeMcAW%2FsS8VFTvIDzhQsLmLPJLwS2q8NpEiKYL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35277df439125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q4f0kDtlLWN4zKGoAnI3TMrTUgzonlntVQh%2FDBK6VNyxwA%2F6io2ubG40J%2FDI1uncmTr0jlQsEOIWa%2BxaZTRrNtlFhaYRTGx%2FDlXV30kmIw51PqtPD2Aqbef8fTmHSo22GyBuQZaM2YdD5zjbu7Pt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35277df459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EcBpeaDPbt9N62vaagUD8%2FCr%2BYo4pPoYsmifnBEacVjnxf2ak8i8dDh%2B4fTEFixCFsIhoglwL%2BrFt02biLyzrv%2Fn6R7Exi%2Fsdzb%2B4Cxrp3nLE2jY3qqv7982mO%2BlmFGH5ZN2GiKZUt4EcSJWj8UP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352780fab9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VNXaHoD1MbvBOQ60qpIa8pXsT%2Bu43xAqDE%2Bxd5NAGjW5JklYUxbrs5kWPNr%2FBmd2DfgvZ%2FbNLbXLRW6tTpRbNTATt4k57Bpx7Jg%2FCQUFWpO2cwiwOqbvO3RVkh3XlVJD%2F7%2B9Ebcst2cZMO2F0qRi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527848739125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CreFw%2BsUJk64dYGzT4APTyvJSe72bSaW2N3dDMWrSP2wZDp9oI11X7iSZjnC2kfbK%2F97D1C47wjkYJmOYnBkKYDsir7nsXH2OZbVBX16M7aRJeQzM5LY6bj4mDOqwxMC%2B5ir3N8RUai%2BTFJ%2BrTxy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527848789125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dNaFsvKaF8In8lQIQnEbqTqfVIVr3FihDmRubxd1N9bNxwpP7fUv3tNnZRD%2BDSDf7dOrphVC83NrdJuvZ1Xu05%2BmFomz3nK9CUz8yyBzoT6KEF%2BSWQMncUYyxi2US%2BYQjbHbkoBA7fnCM3quCGc%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527868d79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oNeXQgOMDEDJbBsUCOEi3iklBWeAgAco%2FaPTHcnCWiYrwKK5PbAdJy71xvZ6ny%2Fl2KZ0rkE34CxfsW0ljlEafp5rJIWShudvV5QoIMsG%2BvU8Ee5s2ZGemXhITRkhEqvjUSL%2Bjo7%2BYu%2BELMIhDvgJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527899189125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m7PXTvTN6Ijd6y3rg0G3y%2FAVNXGCG7sUBJDhh7SjKGFjAMMTL2SHzhuB8qvpzzM6%2F%2Bys0Bvi%2BYeq0d2cM7h%2FwqpqVvRncy9ABVwVUg5ryyNpGxvE7qE2BzvcJaSS2i8DwPQnKTFMDRATyGZ1M3Uk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35278991f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wyRcI%2BOmBVZS1p%2FCmoNScKSXE6MizYxs%2Fjkf02Du3jeq4XXhiUZFR%2FkWYlNvSaZcSbM2RYMW7bIoc%2F0xWhud6KRk0Ye4Ka1SIHprE7leI1aFh%2BA8A32KUCgu2Up4d4EwxvAWzPxnADj7JrlPXDZW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35278c99b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ggh%2BQ04yEg3NQw7dG6dWLWGzl29sXSunhtkKoHH1QUHsMeUXVDahKWCZaWKYJZDotfpeMmVKAJR5dEauuPytx1XenaqOMc%2B8Bw2oChUAMpov%2F%2B2b33UPi1lYFyLWkKBt%2FmqfldiQEbC%2BR2k%2F3HV4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35278ea0f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w15xZGN2DpmYLdP7auis2rgvgFDEGbDEwYPpZwOqmphrTqXTKUxIK3nkd%2FJyEAbOlDU%2BGpJZZW1GYa5Tb2Rd6j1ciOMN%2BDz2xjKCEPfx3BUqj%2BrpTqKhrf0EcOY9ArQtkJWWaaEyACPoNhj2BamJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35278ea119125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:44 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22070
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jdcNVK1r%2F5jH%2BJhVW%2FCj0Cb74Mk0neI%2Fsfkvrlvree3ZdOZJNB6AbDQ2fonYvrmabzKLj3NmBeW%2B0JAwSnqEomfgfvCXnTTy8%2BlIfgRzVuwafev3cyIfalUTsUVjzk9vAtcuwYixqR0swkCoN6Yw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352790a7a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A6RAw3gbC%2FxhQ7g%2Bopk78BHVhm79kDCKY1XwVwmW8Y%2BKnaIbmLCCC2HdQnBScAZgR9y%2BPRTbJQEpxAoAo%2F5bsJyoCzJ7v6oOSnkzg6oaQOw9FHJyWnAI6c%2BAzTU9OKTCtZ%2F03%2FwL7N1icIQJ0G7w"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352795b3a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vOFTaggEw1VOicN4qZBbJmZjuwaGPalPJbOKiINgdgYhcvq4jxzF7xnCSZmV2WeArRmE%2BfV9IqrdkUsl1ty9RscG3ZiX%2FPID8nJe9kSV9pBid8gWJ48GitfUTQT%2BsByKIbTF1KEHo7DA7oXE0dzs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352795b3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HKFtGRK3x0B54opRfM5AWRyzC%2BSAfCvA1%2BvfUfi3NmBny4pbsisNOjfJbw1LKinKiE5BxCfWcSfDBL8L2wZ6krwHwakfvDQvTITO%2BK8Bu8gRFDv%2FM%2FKhQ%2FLyGStUYBTFLfG65HEhmkmTiiYIHzFR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352797b6f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nOjnM8vj3CxsFHF9xz%2BEwuP1Gj9v5UYlzKlnMlJ%2FzFT6565TGMFGEZLhPwoSgC7%2FTORN%2Fk4DHD3Q4BKHI9FsU%2BY%2BYOCMEnBFINbCHtqqbr4AJDAa3f9aCsW1Y94ayMe%2BKObxPMUK%2BT9w%2BQ4CkLyH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35279cc459125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mvhKDdaT%2B13iMtkDKyHHkRMqdfFsiI9k2XdWHWRZjPz%2Bts9nbBLqIdI9iVQ2kga2E1z8WTb2aPPV%2FnT4HAmnPS6VUJLyLQWcXoI8yc%2FBm12nnlEGZk3t1zgCooumz6EG1%2FWnW0ag7ku6ORw4UEjW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35279cc4a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r6Me9qQ0fHnxT%2BRhXe6eRzUk%2Fky7viQYokLkU0f4epWYCz1phhs0bpRa4Xu6UDhGvhbr%2FTPKbBRNaAoPKNEERwZ0PjpOyZiim8kw3Ogb6CdYLD80OH7%2B%2BPpAQbbUvvZrKR0ze6DcRtfAkO4ZExlt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35279eca29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=P.Jhq0sJT5tgcv4Z8YnlR0xB9wTGgAsvVomaJgzP_FY-1674673965-0-AeyR6_6kHW2BjmzkjDrMrVfqR0We3ZM0wWSkvhwAGjoAzpqeDmZqFTyRqzek_8Q08vMFe2FtpshMh1zAOL4SUzEnmeCruovY5M3N2cMCla04; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o3CsrRs4HRSNzzYUyi5forNM91KJkZ3z3mMtYo5rVyQVDXkFOzNGI1E2XZ6WIfpyG52PgdHHBx8unG924FUgljYiJ1BfE4eWdHcIRIeKcA%2FMZIE%2B7Ebm5VcHzocuAkME96yKdXuENutTXDIpXRpo"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=P.Jhq0sJT5tgcv4Z8YnlR0xB9wTGgAsvVomaJgzP_FY-1674673965-0-AeyR6_6kHW2BjmzkjDrMrVfqR0We3ZM0wWSkvhwAGjoAzpqeDmZqFTyRqzek_8Q08vMFe2FtpshMh1zAOL4SUzEnmeCruovY5M3N2cMCla04"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527a0d019125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1N%2BMx91wpJxCBKQ2auvpzHEJSlyu4OJH0eWc0ivAQUZ6SxnkOd8ToIwL1P8lpjTEK4wdsfG%2BTOC4bjgjld38WD1zGNvcZwxUneR6gMSaRNT%2F0XHNV68qmLeeZr64xHWW650%2FVpSphxR5ULK3cp5r"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527a2d5b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NV9GVwrxHHCXU%2BY9Ix%2BiyXdxC77X5PRs7cu16bEmoj1zj5OFeQYU7Z%2FGoZA6txMUlowHuAwGJ%2Bd0IJpBAI3o2HJmBrCqpBmKJlXjifCaZUFxo%2F15Gcw0CUkUjYN6sKtt6nSHdz1lGQVpm2cA0Jbr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527a4da69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KzBodkVSLqZGEPslyI9rWI7j5ET8jECzYZAgM7mZGxIYHB78feDQpf0XBll1gZ3NGbFSkT%2FKPDuFfBwD%2FIpLJI5jMj%2BRxJxMfEMBR2V%2BCOuJLCPU5tMmAe1TQYd5AVefvSeSV05%2BSouV%2FIq6Whm5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527a6dfc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2F6Qgmm2XRQtoIVurh8Q9R04NG1PFtZTWcjevcJS%2FnlWM1KPyUPU9ijY1kOrgr%2F9HIytJArZ%2F%2BTQJae4e3YAf6Egmyavh4Fn98yG4dxySqb%2B5%2BLvI1qDL%2FPqgo5Qem%2FKeKR6UpYL%2FZqS%2BVvG0dce"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527a8e549125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VZ5bmJc4gA%2BVtCyPReZOisGQbPeX72UtSJ7O57YbnPoorwYzevVuCjKULy3V%2FITF2fKcBn%2Bf12MbDoG19Q1b4JoUgYgvNoAvKYr2%2Bs8raPE3V%2F9XjdFbVQpbUcQSApngWLPBP2%2BApu6rj5N%2BKj%2FU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527aaea29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eXbUJ2EqZZhyrsNw%2F3fstMvJJweXPkSiY3UoFTYND3GSspUVLuOygtXXLo2vVwkq4U3Fes98mW%2F791t3KsAYNKQJlfuJcYg79FTtEh2bO4QUl14DrDPKxlZ9TgAd4aXic5UtqOQiIwPFLy9DdKco"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527adeef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B5QualvYQ%2F1blHIWMGdg1%2FfbOWbmoezLrktwZ7OcpMNPIysAUxt3mqK5rkFyBu0PplqGyWukH6AUYIepegwKDRytek4UzzuFvid%2BjjMFw9cL%2FAXef0lZ2Icp4%2FMCsOHwl9fjhdQxIMp9WcooWjBa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527aff3f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gEly%2B6bH5FQYct5R2RW4pgD911V252BmeWGJPC3%2FufoKUPY1LY%2FoXRNfwaFnJjIOrQtv%2FSX48RKg5eS%2FjE4UK%2F8KnAeEMm4cpsIxmLh%2BeUqffsX5hVlfx2aZeSJafVt18vX3%2FpnlryQrvOLRvwSi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527b2f9c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vWa%2Fw6csckVWq8eUlsoeIZ556mEtBNTkHpGn3Cxu47nXfnOVR0AmSLA4C%2FZwHiHiRXl%2FJVjddHcfV9yGJVBLPVP4lSu9o1N2h5uef5sl4370rcaiSNBtPFFjmnvz8F1PzVy%2FkwOes9hKFRQMqRWq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527b2f9f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UEmHaDIZSnvcKxDsfBVnan48ylrf6rcBiOQOXXaQG8HdpvYHvl5tIs0r6dPAKIbNDFM7uk4v5WX%2FHVFBMkSUzuuKRbxBa7sSJ8bmpfYLuK%2F4vOQ6ps4%2Bch0CX%2FWrzrG4mrDhBEZLvLztu3Cr7zAx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527b68389125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jRrkLeMW9%2F37vNnpcnRatKzD1nAq9TT5rCzHqA8Ga1ID6JfzMMG55vQZH7xI0PzMFdwlwfLJeslpa21e0G6jlTN1E5u35SaNAe3gHSAIIUoKMIuxMBMd5gqe9zxSAVL%2B26JQQDVL%2FYYbrvjZTCWw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527b88809125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jGkLXuta65wOf8JCcRnEyK3A%2FvHpbXnl3RnzcsgjcQKq5A1cNFJ5r%2FqRKg095CWgv9FgevsjF0TA4ym%2Fa17K6rMsQeMCtYBkbgNE8EgeZVjnYazY9kGrCwfh1AJqcIxkWIHVawa97v0ExzltZbe1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527b88839125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nwcf9QCQvZ%2FzRU6%2F8gg1CjONNqM50RVBmyDiKBmfcYWF93VVw2GIGdYHsjY4waPAT%2BWXNxK5nsNu4smk%2FHpRfokCwTbnVTzUZ1LsMc%2B42xj%2B8flhM5UjSymuODHmkBRFQ6QQLZlQgEw0yaBzrFJi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ba8db9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OZ6TPZOAXiEr27sKvd%2FvdCG9VBOdow8b4H5UJyW6Rid9bT3fs4WNwhhMwQlYPmMVxLDIKIYFZVudAa7NXHJ8a64WjSWVcBpeqf5y16ASDBrLVxSFfH6h8CHfHLe%2BdsTMgPr7EyIacu%2F1%2FYfwujOu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527bf97d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QAaOsowpVT2fW3i83LFk6KIgqpKqKSDPyYJ2hpdE6TE5%2BoywjBSScS79ivM2Tdv7N%2FXSyc08P3x01XMf6zHXkeY%2BvcfLhaU1BSmZFCuyupwCThX8ypg0CqkcD9oMqt9mHYR%2BAoQboArqxFfMvO1P"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527bf97f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zP0Gj5QWvFS9q4lYug69bZlHxXr5j05Z5nnB%2F5KMPOwHBA1xHIfMllXDB3S%2FFpiFLMGACCroilDEjdjgGBNS%2Bo3ZDZDFWuKorsjqWVuEWGZEsCYEsvKLXPJZh5DyBVgkZ5OoIzDYcXw5dnfZNpzA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527c19c89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p%2B1mQHV9fvB77rgFcMFx5WnOsefQI8PSq3mxM2%2FgfT1lgcPS7b250OWnLLxxi98pzgsoRgRPUJHKmZJdT8d6SnfKVDwnWiPEGut%2F5e9vLhh8LWw1HY%2Fuo4iSMi5yzzehYiEP3DoIKYacU59JCO4B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527c5a399125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9LBVBJwXWldYfiqrmtug7V1LABag51EZNCVQ3ZcupE2FkI8ZKpdy0d%2FMsw1VHw2IilKbtUMSu7BDVsn%2BeKFM3qxKMiesmCj4rTIKtsS5Pkcfngz1aGp8IxumhP9rGAXtg5Xrnj8272ZlVujGCyla"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527c5a3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=enhtdSasvwDmCEmwAD6NlSClpLHI%2Fq8jYIzAtjvVnJHRogf1S%2B%2FHFC60oBkezc2UBczX5Rvp3OR1U8MLEX4NxhluPRIw05yj1aHp5p5zy%2BlN9K6PxL0FOjM%2BLdrUI4PKVMy6X0%2FX1ECwSJDu5f3Y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527c7a939125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dx519C88mSH%2BxtmjI6Vi5GvhNnBBMXMCbI%2BFOMpsi9SHJy3VJSRielZKWiyW2nx5OigZqOHerD%2Fd2yEjFdPqB1bSivkI%2BHbLORLPh5MTKJkpD50mCHYQxU44jSHR3Ekf%2BChF1HPCP1zYkor6ax%2FN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527cab079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UkCrSijC1%2FxhurppY3pJdF26mRm0K%2BILF4UIJ2%2FNkF7hARzgkS5HzqBCRbrpZ19UZS1nViqLTXAOo2UxU30t%2BQ7nuybuJ9wskcka0GfiphR9zq56dFhqcfzFTUI3XefVKsz1uYWniumds9QkLfzR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527cab099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7uA%2BE%2FC%2FkcmE79EZ3KDuwR9teS8mSwBUITQFVU1rtSqJGarRGH8HGCm3EYEOHHwZx4bc6iCWxSSTQ7Qa3kCFnM%2BSW5lMURdLA0sHMjK5qugQ1m6Y7lbCDWSYs2iAvHxEa%2BTV3dAwVAA3%2FjOz8mjh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ccb589125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Evmva8zPMwGi7xvjQBomXV0jdOuI8bQ3gfpD%2Fx%2FxD0Evam8KR%2B9j3Og4%2BqEtN9szxvUnxpUeMgBHuqpft61uRZFBbV6DPa7ve33tCOj9p4bwmzjHKiOM0SUt6W%2BAPm7WTUNwpBq5IwQSk50AtDee"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ceb929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ca2JfNMVcFTNB1KBbElLb7tH3usxPHFywIPMuncf9kTZgIYkAG%2F%2BC8%2FXgb6xSmSv8fRkCqAsS9xk42xLn3E1mrM5w3o38b%2FVakfLZoFU7Nt%2FrkfCIbVs0LwBY%2FfyJcmF0bx6BAn5z1KVaQBHV7pE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d0bca9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S69fj8UnT27p7sMvy9CBfunYIJbgUBD8vx9r7zSwKyvlLtsG37fbWlwMdEA%2B8hIs6ocdjd74Z3Zr%2FG3QJjm4XV3kkN3QLU6i%2B316U10Hn%2B7oAb0HfKR8hPpSv%2FmGvLfrK5kpLIu9Yrno1y6ntLCi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d2c2d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NF2cFVpuVUAzOaMzB3ENP7Ba86DEg4JeTsMgQSZHk8NdszXkysIkqD%2BNZhvfn5EiMg4XILzTGVCbrnZeRc%2FGt4b29tFQNMOajn7FMxnCMBms69ws2xHo%2FbWQ%2BkIC5yax0BoouWUpaAEYZ0M3oGXA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d2c349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X8p9ycTvd9Zknt9DHyxNpgqStlXMlcDPoWV6Cp%2F3449evM48wanpUFgi6dUktXm1eHkFZT3xhURwv62vKQmMFJc%2BPxEMGYRQk4mjNGkDTWP5NKoEbrU3hQoc15xx%2BYAtYoJ0HjdZSNaCS8npk9SE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d7cf99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=G11uCE%2FBCU6OVHeg8nKrVIQlVvB%2B7dmm%2F5o%2FS86ETDH42MFEmBOw5DF1tM44%2BMk7GEaaQGDjIqFx86UvMu6Wk3RWm8pMlsM3zsLZyeJ23wQox2u05m0rH6byMMrCsarrrf860HWsT2Dl%2BcWSuk1f"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d7d009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2F7FxXy3zKtpU3dgLxTRZQxIu2A8l0OoprgL4yZnpr%2Fh3xDfKhoKNzL4rjQhR%2FBDK7CshsKvcYS%2Bs9XhHVyTyCRcR2FLMCOLETkoRpqzbW9YlMnwiBzhgcJslIcoOtkgOT6TYgQP%2FIPnEJf220Sg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527d9d3e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FizxOQpZjVb5VJCS3%2BJBVHYz%2Fm9P6VpMO8UvhJAtnBVU5BOr9s7ojlPn6qTYkW5eTc%2FOSug4IbAWgS3Pj4yvZkBf5hvv4xWmoB2%2FgEvrFBJjIuF1RWa6soi34SSks7xCJE%2FUnw1gwxOFC4MRMtIh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527dcda29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wTWebVHct15GvWTZJhCJzUA6Enc%2FOsG%2FO0cneb2zf3OQwjcINJOY4xi4Jgxz8%2BsLLPDXu23Uc%2Fxr9q7AlIj6r8wu1wQgHnr4xjUmdiEFU6B4juJD7ucK%2F4ZKb54wCRM0uX3zBL4CdGNlrbM6ukfp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527dcda69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RFZhY2CXVg5ufvoRf6BMaqv2sho2ry83K8BLuZnqO9qbMXYIVkrORrrIXd64q0cxk7AYPZ7c0qs4Kqwn4odXmRFrOA1X1HCxHEj3MqFBbdDj7OZBwSV%2FcIALBF3wCXQMnDtUq4lK4ptnbFtTI6GI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527dede49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H61ARwDyG1xGeSgPVXhXRY%2BXgU%2Bk0BJWV0EbXwZh11Nb0tjbmlOw51enrZugtbqqxlZnLIBuBVdkNe8aFZCSbjwpMfvpC6idnbFd739EUrTKOLe8mDNDxXjpXsuyOfDxuRCMHJXp9cMDlnvJwM8E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527e1e6d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bjues6bslt%2F9lnNBn5VwhIPUcamMfw%2FkegbNlphoqLWTEEiBcOVMfczhj2QIWDnurKVNVGpk1HlIYape%2BvLBtniuh%2BLTVQdmcJ1uePpD6AGe%2B9MvWccx5NOMiWzKX4gTDakU8pH15B9LLFqBu5jk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527e1e709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qqOrNv3VOA70Sc2c6vuTjeaGB7jdLMjxOlkC9Gf4oZTxiAszCfUMBy4svRCNI6Y%2FuOKp2%2BJ8yroFyrJX2YozZIHdEzKp%2BoUOTWEQ0k%2BM797%2Bn%2BGHDNWNU%2FYF9jSBWdUGCf6Pfb%2F2LXdXrH6mSS0p"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527e2eb09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xWpMyLA8yhh9LOfW97F0nA7sqyeAENG13oOqIHuGHZq1v3%2FCJcm2aIEPjk%2B3qGXtuyakZUY4xd99N1Ac2Mw22FcgwdT%2FnLZMRtl9d0pGDoLV40tpnNBRv8CfLrOpSw4%2FmGdmwEhem%2Fnc17g6CuuW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527e8f799125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=D%2BY9JBLhdud1xutG9sXZWXzWqCZMpyCUoQMjM3k8ef635Sb1qYGqNi6cXRa9vCpR%2F7OEVHC2e7guu1ubOQqRCiA5yJl24Pa2DH6yaKss%2BZukVX7FGBhkc2rUuRBzsms%2FLzmexjkayEXCcTIgRdqI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527e8f7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M9mPPL0%2BtkXTCxDxxPGJIUC8QqwJf2X5oGfWHpOx13uSqb9JwLVo4133UyLnvjaBnHrnaSp9gNq80VVTN84Wyh0nGANon4cFGCuf5KjPh8KSdAHsZmV64ht8SWXcwbPMOM9b1SfptpMInBGaC21v"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527eafe29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qLA%2BPO2xp1iSS2w4HZyLHyH1FIKvHMQvdSjJnliNC5jZmq7smWoAvI2KZhEw%2BaLngsM4E%2F4WmUXJfQediXkHV04Yekr0TD26Efl0XjqHA88tmnjrn2F%2Fd2qTIePo%2F3YPgdzccuVzzIO6I%2FwDx8ji"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ed85d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3%2BJ%2B6YE60E6%2B6NKGdQK9EMc%2BqXZNSaP2d56ovAPfZh%2BPoqFu%2Fc75wX77%2BieHivaz18yjuD%2B56WfWrjkEoG0bk%2BiSipJMsZLplk1Kln8g5f%2F5pQ2m7xk%2FOYysTeKDXDk6%2FnFadc%2B3rqXHKIFiIuTJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ed86e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YTsUj6I66Yin2d5Uow0grxTgDX%2FRKBQdTPdy2YCr1wjpfZtHWcuk9Jx1Icxe91SeAMnzl9EkrjnLfVHfbF9RO%2FzdydvwzNg4O6s1NCbB99o5i%2FkfBRDnHiz%2FEOFg58RP3Tz%2BamAOYoEz2MQzyDzK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527ef8c29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u4PAJ4puW%2Bzuv%2Bm0eIe%2BHp1TRCKuR0QepTZy7oVsA5aqttdba%2FnUXjNHAQaS74Shi8Sw1IewRP68G%2BebdX%2FC5vawVZwj7cy9n8FZJFRNoaaPKe2z5bMK5NVvN1%2F7TFd5gHs%2BvZk55bq7ekaUIdJL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527f292f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22071
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vohgf544PWZG9Eku%2F%2FIDaqfC05hgiwRRv62sLO09xsScUbbIAOPYBUrRCCxQXIZk3ADeslCnsn0Q3llKeuT1ff77g%2BirsdXBFWAj3Ou6JuhgVwzz%2BI5Mhyx1zu58AcntB3l9XL170GRlcBdBINtm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527f29349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:45 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FY7%2FGnjYZPA2fKUsCYsJZZ3WiK5ev41pBNLNsmbQkBCtVS1ygHNzLnfRN5EskG8riAWRZcaQy%2BM5AtfgHXHUuJTeX74NnXFAEVsiI6lh7oRpvQPdNY%2ByKEpqvQCuV8LFgaIxc6iI9r7E80Ob%2BwZM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527f497d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bq72NatiKeBNlrvQrim94ejbqHv7TWoR95j8NnPvzUykvtQ6QSx22T2CRxHM3vYTZUYMXujaKwLsll1XI%2Bh58Seeh028oKHtKvAp%2F6Dm6uxTYQSO%2FNKzOoAFqGKGd2n1%2FK81pPl22Rzmpt%2BXaXxG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527f8a149125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qZgbC4UC653H%2BG7ZRi9QDgwRIQ2itXSHUuZkehe31BO8KnamboV%2BznnzIG7FmLInuXdFFtghXo6FeMh2nDmDja3ojAIP2Ylmb1uHTUSi0vR9oAMdCNeMiQAmNPP4V29IvaX6WK6SpPvMVuT0Tamy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527f8a1b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FDcPJaBKCfPoG6c4DrEsAY6dFePVKmLyLlbkAAuI7p2XEfLn4fYkzcmxj6VfF9auvK9mwGopPqTUjEbBckIV82%2Fcr8GEvqz7hIk1cgXhlnL8VQ2ER64wf5KvD2%2FRygZ%2FXyBV4pG6ANLNzMe7KmQg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527fbab69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qw0zc%2BB4b43bPoY%2B7gGxl6Dw79jl27%2BuHusxjiBCJQBzjmmkdREcYkSdy0r3OoKnizKEJ%2BmZFAS04M3FIUDdfH76WxH%2FC%2BDRvqx4wMLDKiGbSQyaWhvwDksUYM7i47%2F0z%2FrXa6svB5vyBRPgWEiH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527fdb1c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sna4pFfYeYja9gTCbaaRAkarB%2BLOGKQQRoppsNrG8qSi%2BnZAUbagigVRw6lT9P%2FSlnIl160el1dkjmLd0jfGnQrJP27XKHMKP20OBSpH2d4j6DE5v9ZhE8NFOoSqh9UbkDOhSnJrznFJoyuXcsAL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3527fdb259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jmIuNsEHpNGKWFiELNICcfooos51STrsinDoi7bs8%2B3wXriNIhJEq%2B2mvybm98UpddVVT8F3nW7EdYP8wfaZUuYie3A2SIVnIXXINq77fLOvag7eorDDUKgILloOx5E5J%2BN5wR5NYvr2FrtQlQ%2BW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352803c1f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=froCRNVlOpdKcFMhYISjv07svBpyjjNyGDME%2BX9%2FjWzpvIW35WSdTtz%2FymxX7Rf8lMUblEPhE7XRTbePBAnAYS26EwiX72cGC%2FmmJzZ8wvvwOQPCVIdb20NJeyFSt1rCYA2giWVKqNBU4lrG9fua"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352803c229125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1xY26tkWJcF9xrJ2JsmLN3B%2BJt6VigZO9U55T%2BiaAVTYEijYBIs9PQ1l8Ee%2B0XJOyjaVG9ael331XQEqeGW4l3Sffrh2NzbxwGCx0Wa%2FhOMDeURVW4HUkQgzs%2FRdhLBMFQ2Kz2%2BzBCmyv1%2BLJr0o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352805c6f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jDr8puP3iHFqKBHIBEmdaNKQOneDaquDdcLLQqE0hUV4vdPwyJKuUXNmO1vVM9kEXrJefDgei1KVMLrkD15VqsoQGe6fLzeb%2FAt2xXwpDdVl6aKmIuCKMJXgggaA6h2l18%2F7MlQxrd%2BvAE2NqXk8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352808ce59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=URhQDCJpJGPn1FxqVlFcpnPlcHseglV9vYaeva%2FKXn2JqSof8hcjiOz8hXt%2F1RHTyvBXKz6woF4pZ9d5zcVKKsB4WiVyEzMUpOT3iPggafn4qRFK3ZG6Uu9cyob9fsuMlVVsczocBJuwcuCqSd4X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35280ad369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t7S%2ByKU7An8PLRZeaD1HOIeYd2AfvDJlZBTVAKHyoAe7tQ4pGun%2FBhwJkmtLodOTVPyx5ACvLOHdn03PrjA85rMU157LDcrxYmIPSZY5Y7aCQZpCpddIbYr1GJk0X3uHgq%2FhNbI9Km%2FvKmkSQODS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35280ddab9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BPkqB2%2BBkJkmrUNUK5kfvyIfcL2WQE3%2F7qJBdeIqOw2Ou4TJ3wmrRPgc6Om0Dh5YenpSLXsB6hUnnNouahVDBdxjte0BYUoRBDcMAO3FgNNst8LMZnHO2bHz6eCKDLfpnCUkbNPmRWzOByzTvNRM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35280ddaf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uC2wdJ%2FWwTnQoD1RbCckdy1kV%2FT0JMjVl2%2FQ%2Bu84JASJKfRgib6JqnSzVO6v4ixtyV4ZeYbEV8xWLt4hsHGpFIJdpqk0noI862aGE6sLSLlA%2FgsNUIYljSb54K3FHdqb4wuKsHmz%2B2qH1b%2FQ%2BSpM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35280fdda9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=50lILjlYBkXqEdr7Tt0UvZMMGRKXXmJwf5N7mOd5i%2BN2jPsoX0Ep5u3pPaJ6RpKC%2FTaGre1giU9TIaClDMRw2b0ohSY90CsG%2BYlS6MKPfpXgDjcq2o9SGk8G9MyVl2nknW8fGVdeIFSHXMdrptzY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352812e429125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u4TniyRi7xdhQAzqXa6iEm1QwSwLoIRlrbFQ27uK%2BXZ6drYtZiwk7x6y1mMoxNmXzFWhMvRZ395pBjInAVfhkqPfSgWXpyQGGfTbxdyMiZQLtTF5Erbzu9k0WTYoCb%2BA8S%2Fpl66VqNTXUb86kWmk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352812e529125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cPuivgyZd5rHDQboI9zIxf8sgSX%2FmUo4%2F%2Bcq0oHrDoziluXM7AldmjoT%2FigkeHTKQc9UoQczN%2FLm20q9wozA2ECrY5ou09QrL9C41tYLwh1wyEU%2BRNf85OxD9BW9AFIeIpVTakj6xuE8UNr9CPtI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352814e849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CW%2Bi%2BstOHQYpSGhlDnGxwHwowvGyMh1O1O3LtMavX2Rw5AOvusxbmRUvH8%2FHtXg8WZTe3vF5cJQabW8p%2FxUpM9N1fr2JOiVUWVkNCjcBvaTsrnd5wP13dZHC54xFqy4k0OuGe%2FU%2FmMKg92AMScWp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352817f209125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iz4CCXWcZGIWZXUiTlCNq5AMxD1yCh7fZcULenc3knT3USf%2FVJrM2BsAnwy8CLpoFIG4aDvv7HhAI2wdBvnFbY%2BDuBp0j5vU5%2Bb9SPewULHCQF8kZ3l25uVoJyL2DAYfV3pEn2JpPBgcWY1owayQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352817f239125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yeloB9xXwW2nbbyQfFKbHohQeMR9x7jlIy6akepUeorpcowLOMmtxO0PvSC0KwRuXKyc%2Buw6zZXnUh%2FxvZllWIwoNrQYEEGJkQRx3Pky%2FN1bxgNmgjiH774%2FaXKv5L6rArXT5xt9Wi4dgzV2cfe1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352817f259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6pWym18cUldCCbN5spJqQZDRALqw3ju%2FJm%2F1hv9CXNtz7krz9i0BFqCSAEH9NTCSTlAUMXfJJ2e3UyQh5ZRG4ELHZ0uBBnICXRAdLaFqxjHbK1kgQrAnc30K%2BDJgB0DZTXtqXwiQedzhrETGpJYw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35281cfe59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bf9qFKjr6yWkZftepyMlxE3IbxgsVJIfWBwjla8PpRr0UhIJb5mKR1yuiJGNs2RD6HEZyi%2FdMxNHc7NgG1TCaRHtC1rq4H59ign09q3%2F%2Bcp2FeJOHvYI0OBFlViLTSCExeOmsoxQkDg%2FToNjF04N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35281cfe99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lJ7ifgxdwSVggTo6b5xTFMgrDDoEzz%2FrEoQssFY7H7ehrwLza1QJp4NukbdT72SK80GntJxdvapHBlbrh1I3MNtEsGMSNumaji%2FaXx5V91sD4QveewQbSfKzFkjQ6aN9njwHSFrSp4RqIggRplha"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35281cfeb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WDPr1aaj3FCIp628hkytsktuKyFDPlGuCkoP3vIs3OyImBzXeNrjCbtPBIe6fhnpDgmNCAbq334ddOgBFswDOVth0LLfUc7cVhb6gOEI9pFI5mg6%2FIRaXejebA6YlF%2Bmg5nbf%2Ft0wx2LsaEdAXFq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528228cf9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wgo8ZVXJXPVj5Fb0JKI0uPAqy0u96lQxDjbC%2B2xgaH0N7t1ogqrK6ccozDzK5oeETw3AyKF4PlHHR0znTZ1mva%2BS%2FvEfLPbpjpaoTGRUe8Dy9Jwa6XT5LKIpovT8npIP1B47YLwjRi8TaCRR8zu%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528228d39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EA0SWo5pQu%2BWBcUtVixuVZ2nUJAfvcVkGh%2BFwzFRo%2FtDBseVSbA2vHFKm5Ad7LZQJZvwe6X0iSZ1buVPPZMO7QDOx%2Bxgxmrqa0UHKGjySDKkIVpvDhxpZ%2Bdjibr%2Fd%2BI%2FZo0VZYodG%2BM30USaQy44"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528228da9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i6clsVNBgrYbZMO46y5AtqxMCqt5r9rUAzd72e9ciQU%2FTsS4m5Fc6Bi6mr6nn7yPliOJPavfhKGk%2Bq0cpaWa4n2YXNHtNdhYc8o%2FxW%2FBirlUBNLzWn9uCuXsmt15fV1qDrSrPGJrTj%2FUqlzpSnjI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282797b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VDQutAuzudvaZL77NB%2Be1QmcKVm93srg7MAVN0lqZj8sDFlxQGzPZmTZUg9CUPEj%2BxnXALD8PK0qneFQeCt2xd4I8IihrN28mu5PqB6eLL4QInKT3m4317Wikh%2F44sJXSBY7ANqufunRwJaascnY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282797e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NpM%2BZi9%2BVNkNTHkz9oe9vlQJdAHcgRTKLVMcIsvOYIKQ%2FqW05PN4cCNcmqhpXL9TEGisd3mBMTVypjyNeKAPD1%2BaXsHCGn6uRjQ%2Fr3F4dqFRSCLvMfVJGHfHmBMGk2juciAFiQ72bz0xHNdRskMO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282797f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qJx2i7LOImUc%2BddkWNcJBpRsgdbhkzDoVxzswupzE%2F7NXM7basmr6VG6ypUQVvNy7AAXgYVGFsaWh0E5mFjEJHEedVW1bRM5vO0eVuRqohtkaPykL35TFnv69yVz5sY41%2F1gN%2Byzcx%2B3v222weqp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282da739125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UdvFhA0Ez1Kj2E0OXBp0ulDMqX5JjCWo23Mywq%2BV1tPhTO8%2Bjdd43z8RgvOeaPHYBQAwAa%2F8WBtU6NBbXQ52qbqiG%2F%2BXhrzsiUjTg3s7H27cBn6JgS1ViPyyuTkAOFyTKXq8VUURV8GDU%2BKstrHR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282da789125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nO1s56ME8pz8aHl5FujDtsslGb57mL%2FFsMeKzz8oKEbW9hdyiFh1NGef12juzjgB%2F0P9D5lWp%2BBIUQ5iT3SIuIjvWdABg%2BQMNuWvCpZ5JbXD22Cdn64xRTdW94tullUA3TjoOdirE8McRCYA3Bdr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35282da7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pSb9gf2FdJL0%2BYwJw1LrU%2BPJnMlZ96xnrptDBD%2B21JNDpy%2BvfdY5c0FpczVgSltYfR8FVC9f6LfiDxien9uOa7NfF2tEcPItkwKJVMwNCvGG%2FcoFmG%2B%2B92048CPbbhrA5yNdDPCkbudbxE6s76Ra"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352832b229125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Br%2FQfeBylo3ZGrPR01phQwLU9cle%2BFoLnShHPC0OfzCB1VeS9KpoIOeoZ9iSOHwcmSX12y%2BeT5oFKJ9qcGxYJ%2BIkvr%2Bh9CgSsN8uWjZCYjWe5SRkr5gKByGfEaV1ku%2BsjvBjhvJbZUsNJSxrTNlM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352832b259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=91ECVCiedULoaok%2B3tTazBs9U2AXpLDSKKytM6W%2FzIYH9tAyUv%2FndnmY8vo8WMfkTC%2Biek%2BHEbi2AGAfLi7phL6qbcYHke5COgB1Pi4bsyCgkAhxTK%2Ffg7sPfWhxH7s1aLYMwHbanXhJtqHAweTM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352832b2c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qyTzn5uMCI%2F3PMg%2BOMWkTCXOQ7wvBu7yLwBwMeV9XT9kZHUPv8XCq8tvkl%2FVTd%2BOLY8JEq77wWH7yOjSFdhvmz6KgY%2FOHgP60JWyUcGyeDQCv%2BsY5zM5bVQqRdZaTQOQKrZLYEosZ1aYGRMz50Tk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352837bea9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EWFedeoBjlwUpEqjFObGj3GpG9B9FaHdIZsXUyDwAhanY3x4utwCKKkAAdRam4VbQyvBPf8X4EYe9jpFZ3Gw6afF%2Fg%2F2FsJv6mutTT6nIeDWx%2FFwYWbse1Scm1qsogD7JNT5%2F4Da4Bu2PZpXrzeV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352837bee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B4xK%2FC4ULbpqCslmu%2BWy8xcsp0OhacQkFpZBFZjlnI8Z%2BB%2FaW%2BNDQ79WlRKfuxjVzY6QCxTOWkkI5Us6hS6xNxkpIcNICa0qdwwSxuCzsVfszSb1mNTPvtmPQ8%2BHIckyIGKXkLdWRI8FJebngwDS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352837bf09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HiPHst4cPWMbH6B58xzzhWfSNdoLIk0ziPeVV95fVOPC1P5wcQg9jSLQAYJ6GQYksG7bQN72Nu5CZhq2dtnudnxmNQTwq%2FtaCZ39yFSCpXt87NDoz4%2BYDcV%2FyDSb9Xd1PFlDCevNQwbQ90aEyS8N"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35283dc929125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i6yg6AgghK1Njc0vlYv5sFcIV0YGTOthTUogw9U%2BOrT5FoROt7Fc%2BILSQv86IjbVhjBQWbZEEmVSkuwPz7GLJ3cvQIF4HXGm4MiRmY6BDr537LEPENlUdYnrqEMHpqIAO5LClNhtIbD%2FkMcSVNxu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35283dc959125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BJYrzOVK5ZjE4T7TUNJl1lMglsnu9IaeYjFP%2B1M2i8R7XRfPAvcKSRcL%2F%2B5yAuFiv0jK3SKh9vX%2F5ToNNEWiq6rCFXmggHmrcG8PHbPA1uxELghDXse7%2BrV0lapAjxvtFDoZbG7nkqPyl20aww3L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35283dc969125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CtGumJ%2FL%2FRICSba6Naaq5SZfoVKYwITdsv4zNxgjcl44kcQ5EljNshUfmxQTyFPco%2FyKC2i4Z0Am7Ahv6N4Q%2BVnd1qEbFCqDFM%2ByPN%2B9LD5%2B5s4LKq1UVovJlqo6ep7OWXMBUGwnNfj4Q%2B%2BH68tP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352840d369125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dmm5iA2GDwgzq7gZdUED5Hk5eNvrOtJtUwGMeCFLNVE2VOC1Z53rODCKbz41RdYq%2F40I2wK1TS9TvgrD7RdUjQQj9MMwxNzRWNIrZYGldhn9XcOKuVLo2mZ7l9B92Z%2FnodWZF7G1LZL4c4y6pSmJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352842d7c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TkMwde8HUxfSLhTDPJvVe5GTBMR1iAfdlPamN5OkQbms9lD1iSE6lo5a67Fu4Tw%2FODxTIhoq4OH363W7WiW%2BDuMAQSTLM6MAgUWV%2FF9UXyzX6pzVckzIPjiF1OGyoBgUicZL9xHq2u9snnnFIRrz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352842d7f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lfg3AilfmPaEiK6WZ%2FI6EMF3FE0Zutu%2BGe2tiSjHHWrhcpfnyqIAKYwLQgkl3N8Wiv6Yoa7gluBDZpdy5B0SK%2FfB%2Fjy7O5K36sHhIP1BEb%2F%2B%2BE2P9zZWQ1fF4NBmnh%2FigaRoR6p3uB%2FH6p6xWv6n"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352846e339125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZJBf3INdrtacvHMzQCd8qAM3eh6U6Rf3W%2B9EZmKJZAd8sYr2UAloIsedlrSLxVjyAYBE2hCnVXB%2FR4FYIzJ3xv1RvDaOgSLYOSk7HUtjSPcX9Fwet7nSU7GohSbqRVRsxreiBHeBC1AKqJ6jkoCW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352848e849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vAezM4VqNHgYq6KEfHQY5YJ%2B%2BxfZbXILxqa53V4g0ymlhput%2FkqUmw1wuCd3ScEcAQQldR9ZQ9sE5mleE2SnIkhOhYXaKbWDOG2MQrhH7BqJ4c1Mvd42FzQTO4SmPyxJLjW5Xc5v6vOg5%2BQ%2BfKQL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352848e8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bh0dzmjoA5RiV7DWdYxPLOBBvk962fOvqzEZsa44cVcxrXR5Uh23VigUQCseJ4As6%2BYvd9I4lOdWkqAGZ%2BN%2BgPl00VXOxx%2BqZYQrlsiXqJGD8Rr5awBOGFC4x9A1gYqiYnlqxXGCmKd6notheja5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35284cf179125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mmq1CNw6eflu6oS%2B9LsfremdwNtd7DWElzuXzvzsRsxEMSHPskk2wBTgSvhERqFzdrU%2F77ezIspeWpwJh896SL29uIAhfuiABkvmcGCUossEkIJ%2F7hl1%2BzX1SwB8yn06z9yvISV7XmCod%2BUw6S8u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35284ef809125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bxzhXpwK6FK0LvDOxfd44oYQfAfxDSvx9NwIu4biIZ0EuMHv%2Bu8eQ5nN%2FZVFoyaTGOgNrW2l%2B2I1ILB68Z6nvDb83lVu6rLIT4dfdNSzBnaPLkArGlBi7z9SyCLPndoh9Ikvd%2FkVL9%2F4ADYfNbYt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35284ef879125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BtOnO0j48nkexq14WEcEqRlMKXzlZeRiugXq%2FEz7VC8%2F3Djc6ymEZijxsi9YFiNx8Lz3pkDL18gOn6dAECvtDuWWCNvvm1l9xV8qoRuL%2B8Ep9gxmLTgLx1Dap2UJ1RNcH2nkAr4GyrkLJtpoquH3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528538389125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iTdLzpfxkOHVcsumhkbc8GhzRqxh6KddigkOcCDzPKqOMDNnCsW8%2FwnOFCVHYSKpDCXxCJKL%2FLDOa87%2FW%2F2sBHWVz%2BAhwhBRDOdLvWTdndnKUDt%2Bf%2FZyIh7KXlvzh%2BcC%2F6E3A4VRgtZf%2BhTEv7z5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35285383b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r%2BXEWSN1pOA%2Bg3fQUF0Q4911D%2FpCiiXbEolzodZfIqLRDoyqSVv0rOipPLlGKmXGVsi8sfAZ47UU1UPvCftU6ImhOvyY5yRbwKs6bdL7ovPJFu9fzLk2dkQu04mjsTEhKI85sXebWckdD9OBEAVj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35285687f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C0izxCi5UO%2F2rKWBQKruZbjoRzY7di3J8yVgaZhwcP4jE4uEPNy633KOEiG8W8pGkg6ZwnNKiQtVWdQtosiGboSD%2F6aIbjfuJOdsAnNe7xCswUvT8wl9CHFm0dpda8JkE1HZ3uh%2FNTBn0tPouLvO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528588cd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:46 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22072
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c3T5nRnEDwsJfoD0C9Dc%2F4hJvw%2BCuRR8EueCIwg0cRzxguQ2fWZxg%2Fsw3NxVz5HacIX%2Ft7vNlUUH6QslS2kCngKCyolMzmq6bbZ5huyDeYq9fdRjZ0AfZPp3eY4gT2yLLCByv3%2BBFlCECbnYYYoE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528588d29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9V7zQI9p13ykJga4a8Li8qf8xpNOgw39ogD9BlY7YoU8UoFaxiMkwI1b%2BwIq416mOkPlr3GPyxGvDXn2X6YByR6N4cIeud7Brr6mvIujYGgMJdVmwwPmvGxEQ9QL9ge51z085dQp3Of9as8j1G2R"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35285c92e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5TnXo4jvJGsdEQmqFeleKL3b%2FNcus02hiwUgYENMLNOsOZZnWuVCO0MN5j%2BkoFcXQesmIXa5%2BtCmLYCY4dvjdRo7iwPNOs63FfWCodO45iCaeCoAfZ5wSgaV%2F52RnozlOi5pwov%2FHjH1CBjoYGab"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35285e96c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rHsczONGpkK7b4GzWek%2FO4QMNgYZfiRAdpEeVT8pbW%2BD%2Bm%2BDc%2FzWBVM9zpw7usQ2GirHPHie86JtSoB69ebVdi5E6jhtNNvGvrWtTgJEBfEjAhiUR%2F8GVgnA49SSfSvo1D5Yt4XKX%2BbSfbdVNkTX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35285e9729125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ogK0j011Z1J5yeHra%2FLBVbOGRjudl6eDj1e%2F3PbwKXOGHus3hlMaKVJyxXZhkwnYtA3ay49UHf1eawlrWox29bV%2FTDLWhCXOvpAhaGsOV9O%2FsZOBKiUAjb7spHN2oOjZEbU%2B6FhYV5CLDSlXST0s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528629f89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LgcDLTI9CkN6l02kTEjK8jbdhmjzhIjyq9oMu0yDrPdP8fNg6D9LRw%2BeoFLkS8tAk5fP9gZgPUjUNZWDxeYv8IHF0e53%2FV3SS9Gs2FtujrZLaKk9iDwkesehOeHT0bY%2F4aWaal6yCqL3FubLx1kX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352864a319125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2Fs4m5eqB9moIDfG6XM6dAqjGXiISvPFbCNzze4LU3sHsjbNGTtVJnoikCKHWBseuzPjtTSLc%2B%2Bul30%2Fr2dV%2BFoGTI6c8etuOkpSSrcSc3Dp13cxobgARGs70XbajF3ifFP8ndYXikZDWjEuorYz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352864a339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gtDM498zRAOLNbX1LeySFBgR9V9cnWi7sICwXspZFFhCA6HrEMP1ztoTL6c3BvFkjKHhwE%2F1idkhQvsjGwwcGCq9Wdsgz2nQlZEixqc%2Fth9rSOS2JtC%2Bn8PfUzmnS%2B93yKJpt6kGMi3u1IJtlcE%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352869ad19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VVA1O2GM7m9ZxdcZO%2BbTXAhvmJoKYrNFs7Skd%2BZbX0dPipZHiQGY9oPTbHCnGxXe1DgdlwLvbM3juIGPAyrvGI1OKeKaUeDtqo76xnelZh3dUgCnL%2BHHl45keYY2SMs6A2rQqI9VKUyiW1Ev3f%2FL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352869ad29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xdNfIGm5jad1PJZVmTYAUnIZcH79eSABh%2BNnarAqMlUXKFNa0OK1HY5EMR8T0T1q93%2FqwrQ1uA2FzPH10iq77fmoK7M54PoEg3vtkNADSCrZZquT6flGTv2q9lDONHIK3qnz5p9lnGHrp5pKklxo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35286bb0d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JJ88hxI9bKVLtPlCb9oHbveHhOagCD8TIlgpsbIs8hxIv5j4jPNm0USJzAeLdl7jxa9zc%2FGJA%2Bke8ogj3pqkxbqRan%2B74Utn0Edq63u5F5HzN8F4ocEUOPIkQiUESCzzpJOJM7AbOiQ4y%2BBKN6m7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35286eb919125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lNxNSVzsW7zFS5JHojS%2B84t%2BunNpj%2FYuZhjG%2Fj1R4ouyyVr1LubEdVHRpy6ODhdRLGeblB4rQRY4RC2obiIlgQ397dPF8EhuBY7Wp3lC3dPpukhnNGWVQDhGmDD0us1hjwBzG3PB%2Fq7Zp8b1KaoC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35286eb949125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ID3imT0o7TLtARnS2CFfNxkrVKF7yvyweBmQ1qcTCgwTwIuvAbW0rGma95eeUCEo4XIuAhIPrwRBtl9Z3yEV%2FFKFEYtjYsEn5Qie3vCba9r6dpKQWfx8RkkJGNxg0jhksPgjUbkVltu1upyeLgtx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352870bdc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OxycmLjXmyhA0czqS4RsaaZsm97Vo%2BuvRlgRBw%2FgpKAUfJSOkmY3RwcBXiTkfKWCh0PgewOl9P3LSxQHE57cv%2F5WwD1cinPjldvjhi0LDl%2FInyk8Sv05yJ1WuW7yu9ixBWZ1KQqprhRtFSpBR9gk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352875c8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EMG4fyAB2Pk9%2FfGlE7b51ZRjQ3A84LhCENAKumHcGpCtHEO%2BD1pVQoukcLfLjWgp03Mxftaajoooa1fWpEW%2FRVtlcOJeCvAV931xG5Jf38ajPEK%2Fm5eFjUcWkxILQus7lB0hXpld7Re%2BiELXT2DY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352875c8f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dGD6u5LYEyPcpQ61v7jw3A%2BAR%2Fcl0RWjH0%2FE7MrT1IkLAaej7tvOjIcG39Q2PdYA3HlJ%2F7zBaK3CacPJ5PRL6jfR3DQCWH%2BDb50IP8pKZqapbSebHZgtH29SupsTUMxM8uTqxU7e7ujKuAgIYwVJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352877cd59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Spta5rw18y4dUWc9hN%2BlMXeAf9JcOoSfOXFq89%2FGVp6wqylE6Sy2QwSakU9AjoEtGQUlH91vz23TsH%2FU2sH8vS1HCPOnL41q0GiHfk39SXBKTplN66RlGzsu3CweNkSPc6YQOXh6qqvR9oPA%2FLlt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35287ad3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=auCgcA78gWJEP7VnMggxcFoAruaGg4XJE5oiQr6%2BPblS5kKUa8wB6T8OYtUy971n3frGz2qgdPWxx0BVDBs1M4lyP8fE9YtzwQvfaZGf3nLVmik%2BWAlkxbJUytGgMzv96XDsa%2BwaNMpiGIv6i5Ik"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35287cd8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ykGNbO6C6et6PJL27632OSC7Epugm70OGSCFwdycng21woIQPC9SaUjqa1oqI1aRL%2FCNFr%2FckTzwBfMW6ipKdg%2ByzlJ0FB2yAe7m1DD%2FU%2BJDWP0Y25QbP%2Fj%2BOPSs5g9E6byCiz7ACMZW%2B4%2BWY28m"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35287ddb99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p0Dgvt10nWrRnD07sKD39PAsIXTOpygxvaXysD7WbwL8NH4qqmGwEu8sehR7IIUkXUTglF33ZQ7qDigoD4W2J9Me7GDzHbA2COeSANq1%2BDpWOGi6xZM%2BcmvA2x0Gu95NG7x6HP9Jfa%2BsRKTgrWzD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352881e669125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BioG7SoD7u3FFsbdx69mR7msv5soPoxALT%2BnKPrRNJ5HS%2FLo6KAi2h1gq2fYb0XeFfRIoUkNDz1HDPWmXm01mOwUcL4p%2FF%2B3Q7mV3cbZgJZgAg31qf0b1duAaF%2FbprNJJcLyGvfVJx8peK5IAgOY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352881e6b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9KLdlteo9XnAPnArkrci21IgbbHu5gJkfG88%2FIRJs7VU9vDd4DUiW7nY%2FlDB11DYsrwIOKybddsGxz8DGeHAQLYIgF7kzHOkVTGlmP8XfmKmPUMc%2FNu3P%2FYfMkbyEI34n1QwF%2BBo1c5LmXCrsNDN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352882ea59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZolzzDNnv8P4NNO3F%2FP5Q8mDgOdRR5iNj87YJQXbD0b1R107tvB%2BqIAv8fKFd2mz5ZNVawd2nhtzbyFBUq7l59W6mld%2Bgvc8y6CkMx9Vc95C%2BCL91meEE8K7A7PRb%2FITs4%2FR5yYHFn8noBVVFDkV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352885f3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aU5sPrwnY0PWM0iglGMEl92Tc0%2BT4glK8IG%2FEa6ZGDhfhCA12OSvQ%2B2PazO5uddfisqrq7KeO9JGuT7i2NPWyg4MmKbXEF%2FfcKCA3FvBiGjrQRtBR7%2F4iVLa%2Fsp%2B9MrqekJg%2F%2FH2fNXMEXmpS%2BhX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352885f459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GYwNrTvvCs2gbc0Tpfnx6IqNH741dm5f6BJn7kLPabFpFrmxURKkRbrJORKIb0grHsbtrekoScX7FAIhwT6my%2F%2BY0vIrnXktcBRf8MYAmiGm8%2FxocvKq02YYuwnWzFAP1fT1EITYK3Za3CCTQNC0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352889fb59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u7clWV9mTE2upltl1bXkHq4piyieoMQhtkTcPYDtzG0nBb96bO4dgULThTDu%2BitjI8S3gdaFNkzWEXKCkni%2B%2BqEHOVfSJg4d%2Fql1FYkTfN63j0GT95NqoKFlM%2FjIGo%2FM9A%2ByTUNVEnR8BgMQg%2FH8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35288aff49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kPvLsnDR%2FfWosT6CCeoC9VV5MSSf7Jm3A5wS%2FDbCKXtaBV3A66aR9YAr8p7qaAuW8E9hAiNj7QKy2zv75%2BSbrz3TikOyKOzC4gQsXOfPrhGXfBgUny%2FSGK3Y%2Bfbuwp%2BUUjYtxVIcXZ584rULquQa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35288c8449125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mjIoYD8YNiqZWOqbTv2siBpKcUclFfQevxVIEaBvAAvWTrJiq9d0yWqLqvCT3it2rtugusx22%2F%2BBbNcD8NMvROb5ULkPOAtoSyxOaV7zIyW0y%2BppWjprDOxUglSoQfKZKrIdfO%2Bw2aXvZQZUW1xd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35288e8789125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E5SSRPncRb7AUF1wKNBSCwPlHWLErRO5R7JB5sDgA8Wr0kguQCGpKSHRv%2FRakJNDqFu797wfqqRDIrtOk2xiPKB3%2BMpVMPbmLgktEGur9FOsPXZnoy6SNWpHcsEeSuz%2FJSBrQP4Oo3rcUnN2sSM%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35288f8b09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z9MzvCkQ97NAhRjXpNRpz33K89Xtxmqfeifmkjc6%2BUXXhshbOJtd8NtjPjGhtuZzZomSrbNXRNvXKvAt9VBLggoiUCXONMzyEnZHjhmlMYRszFEJI2IfcXgOPYgvqslKhcJ5KZ9%2BkkVMI2sZoM5y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528918e19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WKeHYgw2Qm062Iv82QeqRqj7GYSbDNyB%2BbK0BTFAoTYt020NcaDi1p4CNJKhv%2Bu%2FT1She8XVS3mlNQO%2Bu7CJOL3A%2FrVccgM1dmoxpC8vVw7IEVuGKoEzFeIbkGPxbSRzRx0bI35xKWaj%2Fs2S2OHx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528939249125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rereDDgg5Gierq0RjiOUWuwrw%2B8ioOyHRLjwJyjkD6TnV7L%2FAKSi4fl7eCPgrIdEGV1VL%2BBHQ%2B76aMUfn7mCwrUYKFrovqxFBKCnuMKBvvN70lzzn0dkHds6Pd90aB%2BIgX7%2BsYZANRlxI%2Frh31IQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528969989125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8A6walOpmZVL5qYV1T3ATKdwMgj9GKTeuV1l9VTmTSkhnt3eVpOaFR1JwDLoJ%2FZRr%2Fgkgi5vktskq9E39Bo5aOIV5k4Et8MVqbQqc%2BMA7EtOnu8q4OGi1hTHhozU8EqDLvpJS0D0t9xcUlefsz%2Bw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35289699a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p22bIGfKwKN71raL6fqMOl7Gn4Yd%2BfBuWFjcNqpofurnDQO7KdvIuw7fuN1XtH7Iwi6d6A7qIIu87Gl9r%2BkASZpLWlCPFz3BwS8hcbdxt1KA%2F%2BZD8RyCvGlBsJgv5xYxKb09IvaZlJaymSQZo07y"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35289ba329125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QvJz5kuTq6isu0oau8phHZgO1oT2ibg1L7tKikU5y7KS3opjYaQtCcVg3MO2Y%2BjYmsGlyUgbatuL1SJEFquYCFXJX9XjoemNmxu%2FxcwpaQ1kskx7cDWEBH2b8DH062%2BShV%2BbG1w6y6lQ61Dn5vu%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35289ba359125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bWyjoknlw435xIUwce%2FzWp9vFMLc0Ehq4puJvFP5O3SZAKCQecF9rWoClAhBk5s4G%2Bj3EuKF4OrpP88TB1feDyVdjntiRtBSSwTB1jp7HZAvCBOd%2BTAIqBIf7I47XwfAfOHxo6gcgl7dFfCCoG1F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35289ba379125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FKWoTW6zrfE6jmIR1DK85sPZfLkAHNHJXj0Ov2sTYei29kISGjc27f02aPi8oJf%2BPIEabB3ylO8ipGy67zReCRTomASrXiBqKFfKGjMJJbpJSgIzmATpmVjy6%2FHVBeHTvPJg0Wj9lur1qLX%2FEWDI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a0ae79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uA3dJBtcRAsHQdTyLWKIcYHLxL7Vt0i7Ov4mAqYt%2BteFr0dDJWiDEwfbt9qL3RWe4xUPFMsiDSxUIHe6%2BuOq56UtvL0UmrEaJo6vnljhi9SI%2Fn8XMbQL78T5VztK3hv7JwNDM6ihASU9lEIISaZs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a0aeb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tefRA7Qgw9bn6TRlrwjcMYHhnzpIz3G%2F9tu%2Ba6lukUiey8df869g9jb1bByB%2BdwGJ%2B5h2ZzCJCsF%2BUb6Erjrlzh%2FtP73jm5DvcHvc39hkFqSxMgZCl0umfLp%2BRPArq1W2nWD%2BkwdHYbQPIcb%2F5dT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a0aef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VqX35Q0bmzyy%2BK4JvqFzV9WZr07nAI1nGiZNBm2DJ%2F91Ru%2BiXAOYhK1D15Qjep01oGiFA9c0oxMSvXCYONqPJQsxOLY1HAGuxeqyEYdMFKaSmDdvOHGmbpceFwee4plMSqGaa0T%2F%2FEpaHzKE4QNg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a5bbb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8McyxFho4kjpMevfM7rlpUkhvHZFHp0Masdg%2BVCPVmNdhzHpkGrx9cteql4eWSroXGrX5uDrbhmjjGyQUJvqOGsskWIO%2FyOQB8jeS3xPUDk9aNElw1R6R3ylsjZhmuNLg7CLZEvQisFW15wukx%2Fu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a5bbd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7KwPOXttBnx%2Flq039Bl%2FrA1c0e1Y3F2oK1VSnf37jlWMag%2FDom7GCdZrdRgSmcr%2BnbxVJVvcDl%2FQbYGfnpMU6n0jwEfK8GkI2W2BsSHZXzBoZPhUwBswVDbK2G3w%2FhpFhSS7CxGVwdjW0dPAno6F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528a7bee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DydVLFJr2hYaYvwa6FCjb0xKTagLWahA5AcYRXtI0WjscUEXLfHwvtEABw0cPJZAUccHqSfgiZGDtpwBWeUN3Qx9umGEXU8h0fu8LWFny6wLkFXXjb4rcDoiYqoDwetpI3EzjfCIhZQpOnSRIY4n"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528aac679125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7S458ZL68REeZA%2BOYIhnNmERLX6Z0ETDUsHVDyuZObTYOgYZmKs0BnAHFFKnKVfKzMdYSuJKmOcIobTUno9ExuSG7lays%2FhtHPK%2Bv35tRAsAG%2FnmAYO4cEu2%2BlpyUl2YtH9n24FfmS%2BD7nszzwxX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528acca59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CP%2BfRdkNa2UlO%2BzHMbad4147DvVa%2FAs7yB44LsDtpaL4TaCTkuyOUENlNaxlnmuHBgIyv3nj180wZs9hgcLWklqgA1Rcpf8oLnKNlUjtLasMrX8FPLAL93jW4pZ8J99bfbuir75bQmPNzuLzddqX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528acca89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7GR9qdI4lMP9wdQJZ7HfbimM7oLND8gaEsnUlPbXNw50OGHzvhsOPiDVEmDrCFZw9bidx%2FgQxD%2BXAhBQOycyFo%2B4ys2khoxvqh%2BgTSUSixg67wpWwD%2FoDJ6OSo4aEotdvBtDEZtueyUeGF7I2J7o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b1d3f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TRbnw25Ki6P045UorjDfR6stiNmFZlqOKsD8YrXBwIu%2B13J%2BmMQzj42q2V63l8lAZlwf%2BEWy6xTicmfBVDXYUXXM4feXuONxv%2BUXNN8xH52Qdw758dOySQPVQEO4Wrnfag7f0FZCqGYzOSHJ9KN4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b1d429125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dTjA68Muwl1Bl5CHCQSYfpVRUZrHdVHqv6eqDIml2lgrZn6958H9cJasoPBAI5nd19Qe4MaJkf93HN6DqmoKlLUlCpO7p8WuqaqGO1nbNSFIixdRASOtq1bSVKXZLVk%2B2EG4TowcHCkRK4WboTV3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b1d449125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dHlxxWOmy9CWaAuQHZnD8mz6JIMs%2BfpCg3ipapmQhmQS2l6K%2F9V7xJuhLX6Wwlj%2FA54MRMmlyjqLaeEeHnt6KIu6Y1vZ4y171yAYIS6SSGNhybrzZGvXtgDq906u4pLtk46I%2BinNd0Us6wgGHxkq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b9eeb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VxTeNfAI8BMFnsIw6rYNyKr5TyFaI%2BIwfyLfDSTZHauWszmWQO1BmYzqNFeWd0oiYlVi94NdEImiMtcQOq%2BZG74txSSMEONFDppRbB6sDjL5pbV%2BTMna5Yk6dqJbGG8Bs4vS%2FG7uf%2BOUj2walkcU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b9ef29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:47 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22073
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lJB3zRcrycj3HZ5iTm7HCPALJw3DMN76yHsoE%2F2htEJcDFMUKa7jyBpSyhe5joaz%2BJWiQ5%2FMCrsmcpIUOqSqYnUz8DHl2%2FVLG452wVgVvez1mdRgrKbfNAlYSXRSLIBq1temgq5K95hNYMQZX6vJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528b9ef89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WG8Lnx9sia5EzlnSlBSxPIaTXJ2q7HvY4quw3P23h1eneQV0EMEfPAdw8TAsYST6QFAg8wKC3LJxR%2FlLA0pYlKUnd0gjWAI7m3E7c2%2FOYT3zrB3aWKfNkcprO8KMxirxco54w0W5P6Xl3sV4uRuo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528befea9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RENcvTMyFIzwFxEhGBCmPG0WGpD2DCKQoy3s1IA%2BC2YjS1vNxOHW569PuNlMu6ApSIkW%2BvKqrCtPcB7jKATNRynfqeyBY4zAKQV6PdhTQqEqEUQYR5EdwKufnggb2mBEO8fDSvnyi2NF6BYN3qsz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528beff99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ddQ%2Fkf00QMDU8ZMfva55VhENBK2RH12onpuPmrN4uEneC3vuAAYAeXXp6seL4WGDyYWxIK75sQSvzx8fCD%2F%2FX5KMUdC%2F3sUhUR5qHGw%2B9OgonfySWyb5MrLAvJvmjadVL4wJzoKTb55eshd7XJsE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528beffc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WEXlQE7m%2F3ZUn58Z7%2FvxQoz5KyPpigcBzAHnBQiIFxXM15yixiwYaRjg38jA5heu7kPC%2FIADgjDkuTrBR9WtSRtIQvx9EXEzGc3wCy1uTv%2B4b9dN%2FDE1yFCliTc5xKvwNlwfF3VuzFl5oJxdLYcl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528c38a19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rPVVdBr%2FNx3KQkk8c9DFJtYh%2BfIWKh3EewEQR6CPbeG8zIfbETdC29TVvk%2FfaxWZFNepI8PpIx6dAFWpPBtrozi2pgH5AuQ5%2FiSSKFsaQPf04gLBbp2LvvMG%2BTiK57i2ixj8NQk%2BOyEgVmLGni00"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528c58e09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W3U%2B0TSpfh8EnM0FJQy3OcxrKnEQZdn%2Fp%2BLSw%2BgRQvzyNQc1p74WAkh%2BFwjxbtgfdcDVj%2BTAzJvvOTlN%2F%2FNIg4JjT%2FWfsfC%2Bky9ehmSyVuzqwa2ZXPgnkeyHg4xxaf3Jpo54xXURvXDECCHyoZAs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528c58e29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qeXYJXu9dL1jQL%2BqQU4C3WUZ2OU%2BbFRE5%2BYHzyc8ntgYd4fiBdUcp06Q2j1h0DnS%2Bp55roZlUqnkGddhanw5xksSkyhqr3eZK9f0wX2vi7IyPVJzRq93mcCOp%2B1K%2FsmgWkCWTa1GRPD9GbI0grwJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528c895a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2a4r8bAx3UAmX7y4FBILZIoStYpe9UO98mJcBE7MLXraa9svfS6CAoMUZmquxu%2BiF2apSH337DlfA5R4Gl1C5Y38hxFzakK8oKgQVGpCcp8c%2Bc4GR7%2FECC9TrLg7s67I2G2ghE%2FVDLC8OdlktU91"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528ca9939125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aWtdABIl%2BuMjqEgRqNCeuW1bvWTFHMLyVVN%2FiOmGx%2BKYqwXQZ%2FoJXEAIbMOgmt9jor1j7FPZlqzieBzx76XkI7XNSpBSffVVVX6hakUetcmhVO%2BLgtuNQ8HgaMq%2BDY%2Bz6Bb6j5wQ5NqqAZOfmCbi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528cb9ca9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A%2FPIOvuW6RccYDGLOIJ9fPWpwCwnqM1GSkDnuNTZtDQ4CBe6Rw0xJr7nqVy76jhckQs96yMnVlFC13YTycT4pgVKEOq2p%2F%2BneQ2qU62UM%2Fo9Dok2Aps8LSZf8DHK5XSiBxFQqxtcutpsLYCF8Gtf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528cda039125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9aRbznXYnw1%2BKIgNlBBzClat8%2BWJl11PRcfVgXjyacXF0oPFm5F7vYqJz5bJUvTn6%2B3y9QeA5DWRjbKiLMeUCkeii6qALTD9NDUjUDp33FqMRP0cJ0hWnexRW2ZtsArJrzLG8E7Es9IE3d2zn2ur"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528cfa3c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TxeCDv%2BcCMEXf0KI436zO4g2bML6lHBpZOKuPDcNRkNqtNy0KOai0VN3miA5jo5ALQ7BbNzj6DPXLcDKlvAKo27y309gRdrnZtAuNVvLYVwKgu31FEtqFxYvyHlI8Y2YW9IZznbSycH8d142KN85"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d0a749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3mUo5V7Pa91k4oF6VHHGrAz%2F4CLLT3ZpV1rZFvqbhdJAywyNk4SUDT4Fo2HG4vqUgamI3yWhExNEZVb6EXq6aQV3OgBY1lbGmvWiiAcru8py9uXAsIggXAwv6YGtv0Lmn0ubAdiIIJ3%2FDWPO2ckf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d2ac59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DNRyA9PrHO%2FOzHx%2FR2nmUs3OeAW56c0kBv%2BWgV9qA4mAfr23UZkfd7yzr4eDrLFFLaP%2B2xubB6J%2FmkrfcN3B7gufvr8wTjNlU2HhOTE04O%2B2b3IqLGGz9VD5HwVGn9N24yJkFdVcEQIUvGAfgadS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d4b009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UkiKXNWTYzyzUtepUS%2B6fkPnxre2E8ws9h%2BoULLdbRBEsU7JT5%2BoUcIkchl1POTpX%2F52o%2FrmIx1doelXcqt83OlllrhjEO6cYylAwuQGAgF3DsxzsdEKUHlilcU8whFQSi91rHvkpJ6SF1A%2B3oHr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d5b359125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RI%2BNIgjwU55qc02ZOfdORxDqkW4HcNo1O%2FMOtohxbxAIIfXBUZ4nyTTSOaMPYBiuOcQ3BJCjWL11LDURSfV4jGsCVezY84%2Biqwc5dQiIb9Wnw6sUI%2F8hcW%2BdOqaxsZcsFs3Tqwrfl9SAE5hRVRCm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d9b8f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LChdOeHF3AnFVPN%2Bvb8zJLsBZsToa7mk%2FjwXOjIBk9nplftP5XWhfrfsrVpGBM9FQt0Q52389uRHX6xl8OHxPhPlNTGeZ0pnrwcMCbO2f9gvndwN1CNt10yHLhXGAuYxqzYuOkYgJf2A3Wk7qaOG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528d9b929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XD9rqPAynKFiL9RlxMC6qcVXSF648lhXHUTfURAAIB1ttPfA4kf4zy1gqJs6NPD0bflhuX7j3GvCramy3XfkTy2T5nksZiC0%2BHP066jqkYbig52mC%2FqHRcV4tGlC8acoRAPoMscT4cMniFzVS7DL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528dabcc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xr9SWRkbToobeB94yKE0ToarrQGP5Pm%2FQkSWh2NfIIKMwitZMz0uwvmMnTTmOk%2Fj4zzM2zq2O0CldifWmrfGroh1br9oND%2F9tNMWNUWFIIFUqjNLAlGq7eBCB7rpLznr%2BBtj9qGag8633vaMP%2FaC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528dec3c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nJqy8lVK5StB66c%2F9eMhcO3L9PWJHVt3cyvwCxXZUoxa1fo%2FDoGOd9q4JsAH2SzNNlM%2B8GjOWlEQJJl92DI%2FXJCGLfiprIGQadX%2Frk3albCWkz2QL6jYapSKy8br%2FS%2FroKVYcaWOGtKALociUTap"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528dec409125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Hikkuij%2FMYygDwDb7cIzVrtczhAT7Z1A8%2FgSFhgEfo6zWaqyHuH%2BoWffnvMdlKmsAd6tlbZgsLLbMMrQa3ATEWiwcvWzwrOxhEXTT36gyWRsK%2FEv6ZE8%2BUdEcYkCe1s3Lrhhg554xz9flO%2B3y%2Fi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e1ca89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ugbTNLbcRFu6m3vmUax8yFaN5gErwJ%2BU1AIg%2FBMS4SN71QWD%2FRRG7xLtbDq1K2hVxw2QeAtEPAPmKIPcr7W7QB6jkcQ80uLA469RR5I%2Fv3CgF4k7paO%2FCM6IeR4fEywpqvP%2FJKcM6IYMGP7rCEYP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e3ce29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KfVqbKLnqEOloDmKdi8pNj2NUd%2FljeWnjr6CKCbFDzgDB2AFsF2xr2167j1iIUHaP%2FDRaHHsnS8A9TtVx%2B7SXynUEiBK6HQu8nnKQYupv7WJM5%2F%2Fy7m%2BRxK7GTNJHZTovApuaF3kye8lyE9deFws"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e4d259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WlapJTmyUdv%2BODNFqVx3Zezbn3%2BaXomqtv76ut8C0NII%2BmE4zmbfHblVZ%2FUL815eTLH9%2Fl%2F9l0HSr5dNftqh0bOmsfapjEL89hQ6lgMfRi1ejcJVdNB2NWthVdP2Zlrimy5IGgT%2FIJS%2FBQmQI%2B%2FV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e6d649125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P7a%2FT9tDrnbw0Xt96gbIW76WqD7eTLFGRNkwhOO%2F83VQz971z%2B%2FYWWNnVU9XORjPL%2FGio7Mu4N6wOmJlax3PyQ2GUiuNkuGuoVCgaojuT25lbPYucAAPVesr2ZaiGzh3ZaXyGQ%2FEV9MESAfwNarC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e8d9d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kNzV5tsnekQpwijoi6ulHuwj6VfRyHqyZVToDiQqdur32DqyfHaT380jpwx1whCNfnpRMLZh%2B0f3Pv%2BdKkOVY6y8POzYsUR6%2BXB4moEO6L1guIJsPeuBOHufYa34eQsbtmYafipsow6h1gFR0Z8U"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528e9def9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bPFCJIuIvhwX4eCkUwWpjEhSPGIf9bStLP7hoyMKHz4e8e%2FnSFzjb4bm4%2FJc1wS9tfsCv%2FaCX1uxeyIM918JruA5dep7OeX0zL5owqMm4RskMJwM6Ms3o55d4hOnBvPzL4XHGU%2FxIe0zlkz6xKVQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528ebe7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DCDLzTiy52%2FXOuOF4o1aIlOSGBg2kpj13flJdT%2BBTjpjsn6AfkP5OIUO3mHIAHUjIXLVuzNyjJuaWNWka1HlPObpG0AOGXqKXydcZz6Hx3tfRre78H5Xw6MNxyG%2F0udEpfJ0cWnAXJv55k2sj3cl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528edea99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aQhLX0yljN6N3SH21J9yEtWPHDFLJ7IqamdLyGkqJZjsQ26Q8BEAu3yejq%2FiU0l3TjIL0iULlxQNp9xJw81KXvut8dB3tT9nGSEI22jV7pP0tzXkrd2DcBU%2B1DxKLZbqWkjjJGKN%2BdvZLaiYOkEA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528eeed99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xOFoz95deEEHC8c87r3n%2BxWv70LDEot0%2FBnlLXdgFatw%2FJ7UzBX2QNZfmrR7tAyFk6KrgQBaz2gi7gYh9UdsjrCya7YP6uHPXEZ74RPPMxbOEUqsldV2LsetCjC53I3iAQ6hbwlLI7H35O1eySHH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528f0f079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BPwz31Efaoi9DPmeIWIhRaHvSbqrLHeKkonbHhlA42aoMCTR%2BfcMfVp3jaNNMXyEvX89grUze2u5VwZpdinQ39GUW7iyFJS%2BPq4Kc27EqNJTbaiCDvk0odyHHfR9PXCDswzSKEMjotuwTzVRIkKF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528f2f599125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TTbCfMePLRMY9Qp1tnvCj2PX%2F9YyKp4hkeEeR7EJz6GWBJlPCvNbnMxla7V9BTxtbrJCHws5CHZBFTZLfuU4u6i%2BTXXFRM1xtt05rsPmHq6AkxQNdt5oqYVgMZzWpHGve08wCgKneP3hasUBJNTJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528f4f9d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6swBfapqUBqOlMl%2FQX6ab2wye1kdHKSqzqIfa6v5WXAYtYAjrIx8mo2dHgRJNVmCdKAYInDikcBGGhm3Iw1nGhaGw7eu5PmF6shArPCBOHZABIoMHmbvQrctbyMPWQDsRY6ZSvhNIQq1BmWb1xUs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528f5fcf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ks27CHHxWYznsluesASR4nwuddEZBWKyHTWZkOZB95Y6pQNwFR4g5taWyTizWrIGgE663p%2F8y1xWhxLOGJFhDdLiALq5uhhJeVQqSI400I2ZguHMCcCcq8NDwtdOfWcuvJF5wZQpuKiVtYzc8iXq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528f88529125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3pxY5AQfyh6ZyuXbHWLZb5dEq1vksaKCC%2B0omK9mDVsodrxwwKBxz%2FOW0WmnBFLsxzFHIcOiKUXqasXphVTvkYLGm3vZLg%2FCLsqZid%2Fzwd1ss7p9cRyhWjxAj2wWgTjThAj1GQukC3STBUUIj9sp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528fa8af9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2xniNE3neb7BqmGUXAHAnhIi2m8D8bh1PD8UCTg%2FaXTGVvpPuAauOlI3KkudsnPHBqY%2FKgD9AAyzx9SMB3u9y3HNdpth3uN8EqkHgBxqsx0y6lro4C%2Ff5UF05wPJKDb38QHaJbZqQH%2BnIhg14fSm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528fa8b19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3q9fYvt2NLJrkpQQIdCrSx4S3ud1pJtk%2B8NzRkJbH9z3ZQmGMPXZxstxRNa9H%2BReYoaldpTap%2BuXyMbG2Lbm%2BKYnjdsNE3yDlGanYq3GGjh2sgwLGbUyEcuvzPzKNVPCMkHjeDp72nnuEGcAqbbg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528fd96b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XsOcMuSK2%2FX8FfMrUC2HMwYDgfzPqY9pAUZod7SkL1x%2BvnuRJJMfmc0JUkhpc0V770ngAice6OOrWwlt8HtwHehu%2B4IHeE8ZoNgY2%2FLgcu%2FcWclVfES01jprbAhA7H%2FM6Z0BuuARWb1xM7iV8asa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528ff9d49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=12dsJTAOpu2KXN6tRuzW3nkQtW7skRDr2Lfju9U5Ylul1Zm0w6u1QnN%2BI%2BLoSGflSZQT0xJtvSXarEAPaVHqgEKeYdiydg46qaG4yrRavwc2ikCum%2BRs%2B96GSC3PAOaP3ngEvCz18Bi1zMnBmCT7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3528ff9d99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FPxylKP7lPeR6Pp%2B79%2B0dMHo6DK39AokTB6M5%2BE%2FFsqtJBNADAHSUvbHC71eOUlGlCiPGGXE0r0TeOabQSgexAXRyOmyz7qKRXIWsxvrxe%2B9kdoRilvOUKuVwR1VSf5OjxkEMYxgwB4W9mzxEA6i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352902a3c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ovmQKBCXkV2euMi%2Byh3z%2BU7QbwJkMg0pwJdvc92NA%2BH28NCQb0fIbBwSrNuFSTU71IqiIHi1ZgApm0Yhzof8a%2BmvRIjpBIW4wMa6HsjDty48ebMkogRUxLwWMMoVmDobJA8T4GlPwTVoskcVBAzU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352904a889125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zrX21gYeaiffUKxjpBn%2FX4RiUIRyidddSbbHiSsFIKKAYsTXiraiwDbypo0Zw8REK3%2Fh6eICg%2FfIfS6FMnocuOEdBGLyC5z2NOZxOyYP3CYgBJ52FzA89Z4qv92zsKV6p%2B0pMSxQ%2FqrX8EpXEgVp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352906ac89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hYewAvMOQg37tZaHNP1T6NdJXUpk9id3j6YJHRq9c%2FxaXOBhyeKyeg2zwTfdOdHjY%2BXiQRQrajyOA2lfuBD8SOoinRNAUUYbzVFsOSziPpbdJdF3tSDzbAjaGCYl3sI1f5YHKwEftvhqIxQODymz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352907aff9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bVnVryh7ly9a3QcEWMQrj9q2OgDrOZP9Jax%2BRQKuzFHP31XfkxYVkmUXquhobKR4Y79rnA2vu5St3lsUYfUuIFj1rNq5fwtCXY%2BKmAaeiN3%2BiYrIX7%2F5zo99b1ebmLkUtmSn1u8G2gpl%2B1BLgAKz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352909b369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ei9qc%2BNPz6bug1E0pRu%2B8f7Uge2JhNQcNbz61x1P7KAiCZ90IGvmXJhgSJlTvCGGRkSuplQeBpuouecWhP6s5qftsWVpaBGDuxhiDc201s64LNbtSdh9LVbo6%2BnJHubSWFsMgV8mG0qrjngqR2vF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35290bb669125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PBBbkWEWK8rVhTiVm%2BehWsqNV3nceU8M5t%2FR%2BaWRszw2lqstOmSIN32kDSczgxzvqAsfhaDwXUsv34Zi1svMFcVC33kanYC6ZkDDsENoZyuPZIYksAkJCK9K%2B%2F0xlm7LwsOqAq%2Fk15%2FdmiCn5Y0B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35290cb939125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1%2BuX8IHghkrj2Cuv9hWkqW%2Fq7KgXCoolQ6aoIMGoUAkJQkGUGmBIX9WBWIWZKgbMDbIbRy%2F4Yn%2BevhBfjuSY%2B%2BUZ4ORrBFimbO29hIsUuRCFvnxuORcD1EkAdOrOuARsoGDhMm5Dg7X4AX3omA3l"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35290ebcb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WXD8MTKSv%2Bqzgwh06MoUCKdcYrzUr4KhKQ32gAgsQRXoxbw%2BCdIqMKdlumBkB6GLurtbVHKoRvmsFmk%2F3IHpSm%2BKwLfdhkT8zJ6NtJ8FIzeKQeVFKRWKepZ%2BMauWqdJt9VfKXOybVrpLQYyRzOjW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352910c009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VOoCFx0fCW2L0FLH%2FublHotEr5lIQv0676wJtkE66ZT7n%2FCTMt2DGaVjYFN4xfhj%2B%2FxdT1hMRFlLj%2BgJw1jP36YbuXDZ35qlZvVANCNdo%2FnCfr%2F%2BVmcQCfdkPvLo63Z9sgUmd6dVl4IxsU9yDDQt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352911c3c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f4%2BoBNCv2lL2JJ3vBg5MTHRH3t1TW%2F5o1n%2FSTbbViptDP2bMIRKgpFms7qfsgoH%2F2%2B5pN9zPHQ8l%2FADKrvwp%2Fd4kLjTlQDhXLbvLrSNoLN%2BcgGWySeiiZ1bI7zKL8ZPYs7Z%2Bqd%2BmfTF7gSgbR8qL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352913c679125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hAIWx5G5e3Jm1Y06jao5VyDaEB%2FD4YpOY8X1NaGtcgU1yvFo%2FiQtXSMYshm%2FGyhH%2FjcHi5x1cxVRgLCUtwOsC0x1Fw9HeZyx5dPKbU12gsWsSBPC%2Fa6tGNoxG%2BYXiwSYeMRg3hnpf65K%2BMAuL3Al"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352915c999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VQWCqdGo%2Fsb7rAJnBdR2clzYOO4eD6Q022oFn9QwQZTcL9%2B5XAwDgCdlQigbpGBLCndl97yGouQ55J%2F6MuxSF7quO4cSnKqqTXwdEmL42SNcsMtnFo%2FrRM6Mln0DxUmfaNkWmiSLwji44kvutZTu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352916cda9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n4Bpn%2FnMdl3Ftsz8bfIDzmDlyu6UwxuAzKK%2F%2FwHSMGGF%2FTOQlBFbv97%2Bs90w0Ru7awsR%2BfLels%2BOvmk%2B%2FV8KBEtx4a3vAvhOA%2FHu1JZJoGg6XuMYOD4N1Nxrtjhr6NCVV5FYq4VXkVO2VKDuKZtV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352918d0b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sakaDQjE8yDXG1P7ANOKY5y%2BFIJmswIbn8KVxDQlEHRIpWXlP7T6%2BDNzygPyLZ0MvkNsNlzlWt8nGSk68NLh1PMJTRe1jNYyZ2HchY69vKykZ4XCNDuBQSzkC341ed8XhnHNIHSpz3i%2BjA94AODk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35291ad5d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f9B1Oa9u8YTGTw%2BeInYRXxEbc1uC46VGyb%2Bdc8mcgQw3p9EMZrcdpmcl7%2BrjGInr8Swknh8dzwIbhALxBP6oRnAMBXfXx%2Br7%2BPAIPcTn6UOtGIP844e45KbhtROuYHYs5KerU3gQgP1BuAQ%2F6ZcI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35291bda69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HpcWzaB17hMLM%2Fz%2BGzXhPxqb3wQ31YJkDUYHn4jgUsuFGBCpL2UwPDjvaEBJO%2FkN4IFnGdLNWg9I1D3r7WsuTOvc4ZvAwndihzCwoz1%2BiFS2oimPmnNshtgwNFsvridTQ0MW%2BebzXLKN%2Bm6fwIl0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35291ddec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:48 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l0j34l4cpftl%2BvYVtBEw3orwud8lfTJ96Y0fXTtrxWvmdELa5yV8vfCUAyt8YuV%2FSL2Uf9Xu4NGo6vwwZ83EH1dwRu%2BnbNuDZAPgtby1EDLUCxloM5vvGEqWE4EY%2Fam2j0Htybj5GrBSbVOOtvII"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35291fe279125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X4394bj8GOMJEwTKuv%2FI9NsNiJBySnhNh%2Fs%2FYUDz%2F2QeS5ex90EdYWLO9Dmxo6v7%2BwTK3bTbqRh2I4eOXU15x8IHbB3ck9Le6xRvDRK7tVLXME7y%2BpLU9ixIV5YRzn%2BCjINGgPueEkg5lDy%2FxNpX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352922e939125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22074
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i7E7F9oPyK6AVDwb3EYmZEsc9BqcXfeUXVQstS%2Fv0Sxm6Z51NFk8oeJ3krWvLEO17DUEGoRCDlGHo2NvsbfqLExicgEzTwASDwXT%2BKzEkdtYLENTjaIKAFV2q1f1eKnbLSHXKcMY%2FH%2FvHn5FrCCW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352922e989125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ANpsWGpfwTsHk%2FPzSrCJm4ViSBGPOTxuCK678QrOyZahUYujOy8vn126tB71MthQChuniqUaX%2BIwKYtUEOjnjDRtNBC0ect9vUT6TqGRSKBgnfLvAIg84M%2FB0x3RbjchUwDKoKqiEJyDBGzSd2gt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352924ef09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0Azhl3pPRUGbXI1HbxMPLmydWyfRIbomZahaE7XhBAQFstze1WDka8%2BPxkWiASwks6lRCp0FA0S8ii59XUg7IAvbligZoNN0STmYzsYy93wV94QvrjBygu6OI6UdIqSlzFWC7Tp%2FMhxRfiDx1fbV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352927f769125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kjaDagH2vwPYDJlw%2BJE%2FAXa2imqUyE%2FU5MxQDE7e9ukBEVZ5KE9dPogzh9OcAAP90NmUKySWFawTYfGO2MgFZZ4ZX8WsD4rwazbAYMNtsRDn9hcrSQOavi%2Bbel3ami6PHpqysXYdGebqqgWLEK%2Fb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352927f7a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HSwoP9eyZEUXymFZ7AN7tZJSt6ebTHYstoOSEbnHgZAfWMUGsfXhmNJu3DqYQqLPR180eDQxf%2FTKuS2VNYTS0p3KisFUkqQky78Sigk3PVdG%2FQD7IbQ8wakedWjT5TCuZWoHMHKwKY9FgYWL8NRe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352929fbd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SiFZDluqbhQbBcwqbONtgdpIBxmoJb5DFvzs%2BdPPc7ChSsNz3oaU2lwqYkZNdIYr7l%2B%2BnfdlX67Ed1oGE17NMNG775jDR5yAJDT11%2FRs6MqS%2FGcQfWJk%2BmyIzIntbxO%2FJJyiou4g6Q6uLjZoGtpW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35292c8319125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pprjn1f7CC%2FWQUhXTCCRsOHA2eyDUiYNN7ZP7sqiV1x8xb1oof3jqJ%2BKAENdWvCLXo%2FNP0I1ZxHq%2B1ZL99c4EKuq9uyWqpZXovfltDezyGOrQXVwVC%2F1SubdTdtpOV%2FXVURNEEoWax1y4GzhJEVW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35292c8339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WIS8MmJtPd5a25cLKI6zRNodjGcDE3aL935LMPO%2BkbhjWOXApWh0%2BkGxG98tVy6wegqhy6%2BA86gs0%2FHgRicgWmhCVGzha%2BoZReMr8OURHJymT2YOBcXryHndCbQuLU%2ByMrW4ENWFjub1iypSVti7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35292e8a69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0U8fevH0hXzjBKJLPve2FxsXibJQG%2B077lu8f6UcREPycDTqP6w2AniULjncmd7UeqvvNE1apz%2BaNq6bNovwRts7axVU7ixHNn5SI8eTkhXdiE7c2DWWDu%2F4GRb12okT20vxOtYvThmPog15R2ke"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529318f79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UoIYVzI7ZjTzb7aB3HrqyQhb9mWt8%2FvAcmjVe5hwVaGla2CDZb1ao0OvT2cwZsJ9HCmC%2BV23throQguJ0Lgvx1TdN58FhxRe6SLYzZCm93ZNhCzdcir6%2BRp%2BVwa7hK%2FKyIfHuEdE7HL9BuuuFo38"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529339299125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PdWib%2B0I%2BFhhUfEyfYj9ZY4TizH1UjVXjaM%2ByKWBduL6rCmCWnTM14yE6do5CAKKkYIscYsk1Dn1MXi%2BU1S%2BzUuCl23UDEDhuj988eVjqgJxMTC4vN4igZJSs6FYoI3rAEvGMnR5%2FnnfhixTHLNv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529369999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Yw2ppakNcikzEJgzhSZ2vdIs8FzcldyF5DZkbvrVgS9SxlHuk6v32IduLuUYejl%2FAdpgUsEffTt8b1dNaNuPq5mcqYw43Rm3RCr9SQVin33O4VhzyJDRUdUpHymToycgtC9F0wgbgQG%2B1RwUvf6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529389e39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AsT2bsCJtP%2B9bmc83wvhuV2XJCJoPQPnfh9wws%2F%2FKt0GI%2FLZu4lOt03ckh3mFAm8z246ovu9tvECNSaiiZkOykooEkrjFC1gTmvzDdQIEzSc7xbBw8wSqvdpwrzQnDtm9jKC9KpfdUVdwh9fJo4M"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529389e79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9iHWwIyIcxWOT8Up%2FvdAjkQn1i5%2FQiqjg0jEDU%2BycGxQ8L4P0YBgGfrsLyRO2bkd2yhEWgKpj6jetR1HRGsm3eWki8N9I2fxQmIru9puwnsD6w3Su02y0vUEcMM99aq4e4fC0uvz9gEq5k98loxS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35293ba569125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dTrDec3Kj%2F1QgXr48jwmNwKQ3%2FcJPOeI9L7M705yniI6PcJVw1cxk1pVsimnWYSc0JD9f%2BIrdaWXgOrXySvoUW4JG0KE0h%2B0tt995MTDvP%2BGSMVfiPuZWf%2FIGVLj53%2FBYoaCPKImsAh8rKMvcBe%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35293da8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JqmRWdDs17sftDCP4kanZaI%2BWeewSv5AEbTerOWcN5kBGSzmuTYQKj7rmk%2F%2Fbdd4ZhCN9TqyoF7fo%2FgRBLskURoVdZWM3I2uHhXiLUH2T2Q2ZPhprASgbssYx7LOTh9nBgloqNzye5Xz1m5CBJyP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35293eac09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c3W3H3yOw%2B925Y6oTduW4HdwxvFqFOh8U9bpsUnmcyitz4kDkA5zT1ChpKotGhFtBfU2o%2BkVHPZo6BCKbhL1zRikXyR1WA%2B02%2BAXU10K81fHogh%2B%2BsedNArw6pnE6z5%2BCRW72%2FTV8SSOFx4%2Bk%2B%2FJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352940af29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IIDisX9yfywL%2B20iBe9n5vrZwlYohDQDzNXfGVrhCyTLUBQeqp3Zg1jlf5fjq2yxLxvwDaZJwYgNRr9fyVJeniq9Ki2K25v6Du9PCSVIekQad4eGQjrNNSBTFTrKdavv7I%2FBd9As1R5veutFruqa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352942b319125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ipujG2vc%2FbGst7elZBJaUCpqUevJ9MERIShTBipDckojUaCJRqN54rcNa6EXDvNTkkKInn8D52eeIiY%2F9dkO2et3Qqu2HtkC5QpoheC44rCZxo9vzq8koWRUgoanuhRxc6AxS7dnc3E7kk2bH7jE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352943b4b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iIix6l%2Bckf77kJBKirJr90ROMBOFAjZ5UP4SwFp1Pm1w%2BEXWZlncISEAB%2BuHn33Licnd%2Ff%2FlbvlBqGi4we327HNMiO8jIWOI2ytJEuMFJzo7wl0AuVOi5cE2h%2Fw1uWLGDi8wHoWldpUw2T0yQdbW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352945b7f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9owt0%2BsTTPcwVNcSuUNuySkUtlZ2b6f3TkQ8JowVXBQqar0ro4fR6drgNv2e75irj8KpxHSxUr9B7Hfe5GauM9G9DqW4c7iT0De%2F5aX8H%2FeYax8NDlsw30n5BRv%2BUNd3RPosLC7gLhyBcH%2FqYPdR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352947bbf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iThb5PpjN4CpFk1HmaZbD%2Fk3KmtQ0sYHY1RDY%2BEGCy4gzxV4ilcZq6FfM3rchWRdhbyKwKQ4DZyE%2BL9tq2h63QhQd8nwmnyKmiROIyrusmoLh1%2FvbL%2BAgmU38mzeC2bYu3n4YhPlXkCEL8yS1A08"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352948bf79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pj32LhihfRAFFM4oMNvaV%2F6fuFo%2B%2FZ3BWf7oVj9dIvMGypyFDbrRxV3SmG%2BUPONotWlNO9iF65E2UkkExoswNRlmMaXMujki5Y1uxSjGxbBXRv3myGxqJrVAgsilOARLMZbrq1m2%2B3YZvlFQueb3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35294ac589125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AfelMZdi95kRxkCUOnc%2F8n1anbkikTaofOJMt7tjNnF6zHFf%2FtyEhj8VdoG53NMjw6n38LxJIxdO2Dbn1jvGqPwvINnzIDKjly0z2QfL1JSj1czUwi653TcBFmGVZNMEY5gFlTM5DLnjQf1T3TK6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35294ecbf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vRQsY2yULqT2PJ%2FNbSrw8EbIfeo%2B7RHlrjYYDxD2Nny3zm3xoj9IS6XNKkeiTZxFTRMvR7LzbFczHViNjwsO%2BStSyvw4jPg0PFUjR7fsi4jNoChe60CBBcu1lzSc73QvpX6pGGxelXUYG4IOkUWw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35294fcd89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8NWeAirY34rAkkyFz%2FBMNr4B63ofMfc4xPIrYuoTO%2FKSRF1wyQVcYyogznjJo5Eqa%2FanXUN%2Bjn5%2BL2FXeXNdUykSQ8ioxLlMMgAMF4TCcp9CQkKtVY12bfKyRjiHhZGIc1r2GNmckceRtC33p13O"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35294fcef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
bid-request
a.teads.tv/hb/
16 B
391 B
XHR
General
Full URL
https://a.teads.tv/hb/bid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
92.123.36.4 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a92-123-36-4.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6a7b0c8bf87b2bd5ca31557f25cf2a6c80f93af72bf68a6085e9b55a87fe908c

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store
access-control-allow-credentials
true
content-length
42
expires
Wed, 25 Jan 2023 19:12:49 GMT
adreq
ads.servenobid.com/
575 B
646 B
XHR
General
Full URL
https://ads.servenobid.com/adreq?cb=10808
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
49b896dc5f953470fd8951fd484ef61038041fe931228eec2506ba53529cadf7

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
amp-access-control-allow-source-origin
*
vary
accept-encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
translator
hbopenbid.pubmatic.com/
12 KB
6 KB
XHR
General
Full URL
https://hbopenbid.pubmatic.com/translator?source=prebid-client
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.112 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
23486ac63155f6397f0b4288dad21fc58e46a7b97b423fdc0c15f70594c32bec

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 19:12:48 GMT
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
x-openrtb-version
2.3
content-encoding
gzip
content-type
application/json
auction
prebid-server.rubiconproject.com/openrtb2/
173 B
405 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.64.39.183 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-64-39-183.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
79f7aca94ff81575ec73e18c2ed8679a79ff063fb05c5b73da68125989baa5f2

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
x-prebid
pbs-java/1.108.0
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
168
expires
0
auction
prebid-server.rubiconproject.com/openrtb2/
173 B
403 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.64.39.183 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-64-39-183.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
4953335b469a9bb8ccfe6eb5b2d860dcfdd7e1e71069b0a19d3f1ab40115aabb

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
x-prebid
pbs-java/1.108.0
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
167
expires
0
fastlane.json
fastlane.rubiconproject.com/a/api/
350 B
1 KB
XHR
General
Full URL
https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20616&site_id=332834&zone_id=1745264&size_id=15&alt_size_ids=13%2C14%2C19%2C44&gdpr=1&rp_schain=1.0,1!adpushup.com,aeb138a66c47c1d438a8907993e81712,1,,,&eid_pubcid.org=1d131ef0-524e-4e2a-adcf-e1cdf2c7b914%5E1&rf=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&tk_flint=pbjs_lite_v6.19.0&x_source.tid=17c0fcca-ce4c-4974-9e08-b25b3e1cbbe3%3Be00514b0-7ef1-4945-beb5-b416bcc44763&l_pb_bid_id=2300b1490d80475%3B24149dc735f04b1&p_screen_res=1600x1200&rp_secure=1&rp_maxbids=1&slots=2&rand=0.5873428367988964
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:803:c003:200::21 Amsterdam, Netherlands, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
nginx/1.21.4 /
Resource Hash
a093cb67f9cc31e45d2d919fbeb206cda1030b112bf6216515423094375976e4

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
server
nginx/1.21.4
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
expires
Wed, 17 Sep 1975 21:32:10 GMT
25
web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/
300 B
486 B
XHR
General
Full URL
https://web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/25
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:fa8:8806:12::1460 , Singapore, ASN41041 (VCLK-EU-SE, US),
Reverse DNS
Software
nginx /
Resource Hash
3a55b38d66c4baa828880506a35c0b4ed6441754e1acf07754a5b477531e52de

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
server
nginx
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache
access-control-allow-credentials
true
content-length
300
expires
0
c
prebid.a-mo.net/a/
0
279 B
XHR
General
Full URL
https://prebid.a-mo.net/a/c
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
147.75.85.234 Schiphol, Netherlands, ASN54825 (PACKET, US),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 19:12:48 GMT
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
x-envoy-upstream-service-time
82
server
envoy
vary
origin, Accept-Encoding
prebid-request
onetag-sys.com/
15 B
365 B
XHR
General
Full URL
https://onetag-sys.com/prebid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.252 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip252.ip-51-89-9.eu
Software
/
Resource Hash
663dab1310a7e64c3bdd7dfdc81b7fc9a28884d4ee290b96077c7b32bbe84707
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=15552000
content-encoding
gzip
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
cache-control
no-transform, no-cache
access-control-allow-credentials
true
access-control-allow-headers
content-type, origin, referer, user-agent
content-length
41
arj
adpushup-d.openx.net/w/1.0/
72 B
378 B
XHR
General
Full URL
https://adpushup-d.openx.net/w/1.0/arj?ju=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&ch=UTF-8&res=1600x1200x24&ifr=false&tz=0&tws=1600x1200&be=1&bc=hb_pb_3.0.3&dddid=230273ca-171d-4e27-8882-11d46e5afae8%2C0cb76f28-4121-435e-a7b6-12de7468954e&nocache=1674673969475&gdpr=1&pubcid=1d131ef0-524e-4e2a-adcf-e1cdf2c7b914&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&aus=300x50%2C300x100%2C300x75%2C300x250%2C250x250%2C200x200%7C300x50%2C300x100%2C300x75%2C300x250%2C250x250%2C200x200&divids=ADP_37020_responsivexresponsive_00000001-72546896-cbf8-4a4f-8089-a8cfa7e57882%2CADP_37020_responsivexresponsive_00000001-323c5d24-961a-44d6-9965-f605dd5a8483&aucs=%2C&auid=541218336%2C541218336
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.98.64.218 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
218.64.98.34.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
321b16f7b5e1550bead8b3e3c490f5d8b26e5bbcdcdb7c1d6f2354dbde475e47

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
via
1.1 google
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
content-type
application/json
p3p
CP="CUR ADM OUR NOR STA NID"
access-control-allow-origin
https://thehackernews.com
cache-control
private, max-age=0, no-cache
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
78
expires
Mon, 26 Jul 1997 05:00:00 GMT
v1
dmx.districtm.io/b/
0
0

prebid
prebid.media.net/rtb/
1 KB
1 KB
XHR
General
Full URL
https://prebid.media.net/rtb/prebid?cid=8CUPEPKI9
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.107.148.139 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
139.148.107.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
100d0b29bcf7e65e12c48c10566aa70ecae214436eedfddb847b683861d7a2c9

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:49 GMT
content-encoding
gzip
via
1.1 google
server
nginx
accept-ch
Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
alt-svc
clear
expires
Wed, 25 Jan 2023 19:12:49 GMT
bid
ap.lijit.com/rtb/
24 B
404 B
XHR
General
Full URL
https://ap.lijit.com/rtb/bid?src=prebid_prebid_6.19.0
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
216.52.2.39 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
9e75e00e85349295461ebd9e8ba9ec886fadaabc92e83f679b62084312581117

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Date
Wed, 25 Jan 2023 19:12:49 GMT
Vary
Accept-Encoding, User-Agent
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Content-Type
application/json
Access-Control-Allow-Origin
https://thehackernews.com
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap7ams1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
24
cdb
bidder.criteo.com/
0
219 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?profileId=207&av=34&wv=6.19.0&cb=41678464948
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::24 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=31536000; preload;
server
Finatra
vary
Origin
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
prebid
ib.adnxs-simple.com/ut/v3/
250 B
1 KB
XHR
General
Full URL
https://ib.adnxs-simple.com/ut/v3/prebid
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.212 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
7f14f6cc8ba1207886cc95443a18c461713f597613f49a494e39d7329aaac3ce
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:49 GMT
AN-X-Request-Uuid
edb66ec0-ba6f-459d-8cce-0e93f13b1b31
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://thehackernews.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs-simple.com
Content-Length
250
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rqlHlhif%2F9ua4Ku%2BIulZZ%2FWcgpFQph%2Fqi%2FRhIPWWg55YEa9t3CWNR%2FTs36x%2Fqn%2B8WP3BZYTP5zzKMh%2BWrmmHhq%2FZ7dpzDs6rKbKikRwnfv1jWVzI86d1OK5pzjAjDn7U4%2BM8LkYA3XmrMgRnSpJC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352955da29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4189u4aYRppbsM8yhJgiyGxD7bbT4eK1U1oxlPsx0CMnOrcEDeYBam%2B5rz9l7FKVAfqRM7lhXnsp2HepaKX0qGPDqkDEnyPjJTSpGzrrwi0WVpZAI5Ag4owzLd6KnG31fgja21QScaDvw4iJYFQb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352955da49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qbywHWO5nJzF8NgtknOG%2FqK90kshPqW3zJHc3MchyjiAJbQZyIyOo%2BOH3EmJfR8CFoVdvc%2Bq%2Br9OzFm%2FpcF9TEebkG1ThEI8T9KpIPoqGaJ7G0sXwmwC9mvKtsGO0Bh7JhaamzVFsQi7aPBv7syn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35295be749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZdeMrUG9QkK5OwhLEi6pF7LPmDHcfxGDaA3uUE2iKACjnyEZxRKlaZ13B60tysRkXPYP7vn05iXGkKsbHxAuS9iKeWhPGH%2BRTCAbV6cXORJZsHK7JwHYxEbqJPvEGOaMS6QE6fZLv4%2Fj9UeEyKGs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35295be799125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3OkrfTwCyMDRogHMOOpZ9xk%2BofHm6JiH83TxsvWDij04fdq0tFxBojcCgHicsN5sIyO3D4nHcjR4DzduOisXI7WvsFX72KrapuoL36enw0Dsy6rJle8Hu2WCeep53lG1pERfu6qL6Fbcgzf%2Ba3Kv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352960f1c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rk2PvVql6B%2FyYAJpJAmJFkJ711Nt%2FbqksLNJIR9REegCXcLt%2Fxy%2FiMXe0ghal%2F3j9azjhQvUEsTKlLwH6tq3lxCzCkXcXULh%2BzmFW0c1LMPudz%2F3ymrI%2BXwteofjNqMEU7fznqBXW4dgXtqsMjPW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352960f219125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WwttDvuxhwW2GeCaUe2vb9CpftnC4hZi6u5HB8OEwBA2Drdq2OawaY3wP7RIh5Zvj1M96cxZozt%2BQL6UKmfYg8ecXaJMxdVHvTzvtrBBMBij43dlUJbOOcD%2B4whKUz%2BYlr5py6NIjcwOB3gHfb2K"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352961f4c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cS5GnCTxygTF6u4AqncqHj1DXTQNp4pxugqNLRbSOOnxXlu0IzwFiwBBlk4y8QFrbDPKHje6getqBislTTACMeUzMtDKdToHXVxJmZh%2FXzK61e7GZi%2B%2BGs30FsCTeI3Qy3f5lmR3NmzeMc2z3ad4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352965fc59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xV2GCFBfZS54fDeu2uxvuKO5QR9CpYYQ5HnmgwmE353cAQ1tTnrv9ivbyCSj%2BVfulPc05mdo3to1ZoyRJfQFyjhyT7gQ9CAW%2Fg5v6EVZycSWsYBHes1PS2fbgIm6KiDBgckouRQJm%2BIJhERuLTIm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352965fc69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HoT80e2asGbdIF3kJk%2BHzSGiTbeqejLoCjFJiQzE6L6x%2FflW15Df0Fjg6yza2L%2BzN1zHLMfq53QAN0DRhWuy3vD79lcZ0klv2AJAgvEhh8EzIeFd9lwLsBJ636eiZj6lEy29L78ZZRRhSJXGGtAB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352966fee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FGr0%2BuGu0ag%2F1aIq%2B0Oo%2FG4gNUlsF6MM0qumHOk5V0u4w9PbzpTLceNpWDdGEUYqx5AGekCaaA3YBDEt7%2BG4WhG1Rkuneb%2BTLK29jgX93VX%2FQqJiqc1xch0ChBOjH7wlNZKDQVBW5c8XJOExuUkM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35296a89c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zh5INHUHPVfUGyRR%2FjpB9T2tbHB9wgbokDfms%2FOiRqjzGiGvQ0aK0%2BQ322ix4HpOJ4blvM94zewgVOGPeXlKhHwRunURUjg3Xs4UwgxZh8TlRNDhajMYxIlm%2B%2FX5gFehMFglyo0q2BYjJeCG6eAR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35296a89f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k6FfI02ASW3F5Zsa3fstb7%2FeaS0qeFBrXLbm604iIX9n4av%2BQIy68RRz7kVsUk2UsjMJJ5Dj0p13OKYK0Qu6MZLwAuexWAmP2Jb7kvO0sXdxdQnTlNL6YjshJM7pAMrY%2FjWLtoM4aLIzqZyPy%2BxV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35296b8d59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4JLSssVTHU5w2KoYK33%2Fmqva9MnOHG2y5tu%2BS%2FW%2FYyLr0ECrUqLMA7MAmMtobTZoztHiZnA3O4BXt8etEGnqxk6wAwZU8sauMdqhW%2FGw1jMf%2BmMSKRzbN55T70b%2BDGRC6xLyouSwJEF4VbkP8hR7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35296f94a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lRydDlbq%2BJ0rl2KJSfwDBxA6d9uhrjKLUdUFf6zDZcIkVbVMiB%2FTe%2ByaU7%2BDoUsPFIImc19e%2FLiM07i7tbMyzombreKrQn3o%2Fa67wFHoXzfr5TkLHl7ZEFt77JLTTaN0JHlCEv1b4fj9WyrvSFc5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35296f94c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pk1VCCmUAxLeuMZAmiGF8l3w2VPsunPeeElgB8KSGaaquRt4%2BOK1WFh3E%2Br2GDwRMZvtwSPNvqntZjTCg8693tKafaXcYM1SfGLteUdxhzCEtdhJr441Lhwj8uoV7T6zENFijXuAqIKAZgQH01w1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297097b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Msa6Alv79KDQ1OwGviyExtjsCmLlS4jN5IYUBC9seUz%2BFKbNSlH%2BUr4T%2FFft8WYvxOfzZeQzXGUgFikYgPGK%2BjqlIgSvg3KntXibSzV4fQ%2FPEZRV5C76YwzIC9QWTeAqM7q5RJbJB%2BC4uNpQxBv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529749ef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WMxMDGLul%2B8aa53PylGc1pAq74eRPA%2BaoQgg%2B03Ma%2BpCH%2BPX%2Bt2cLKky3qFOvsFpnMu1c8CfuHiX88Sf2eeGbJUVZqeStf7eVo8UM28Mc9q2CUy8nEWYXT0AAgiZYOsVOX%2FK8gskUOFDofxNwfcl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352975a1f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IJwWomt7qwU7oEMHFDpq%2F9kpTRLlQ67DlSkMqoROb2ca4QCzpT6xMsJcgtvnA5bbAPKXhRvb2KrL7zGt65irf69IRSXgML5CNSECIFcH2ox3VKUTiLWteL0FujjZ3D3kqHKLPngr9GMfkhh5TYDX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352975a209125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4IbZvEegoLDcF3ygAiSJaWxWvikNFAb0mDVXXOt%2FvHMbkbbMGgD7Pt04fnsGtvr1%2B%2FjXmaq0oFkMAEW9EZtXAuQSeGo2KdBiIfERrJAtH60Qfgcnk6u7U9pPVttnPlDvwUHDJfD2yjxaKzvStVKn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352979a829125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oK5MVtv0ZDjKUqhpQOeHUH%2BYjtrNKHAPWQOJvfYbZi2ctnkR7sl0AkupNQ4t4GjhcLTtcAFcHunzA0%2BrmMdAeSu4jaEKvpaGY5FGkH7Ry9oBGuAyLqkQl7u8g69ivggF7Xd%2BThukqqZXBJIQpnox"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297bac89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GMuAaYRK4mTAel1qCXKTNL4a%2Fjc5ONXSFP6EOIB5isYlSfUeUTs1eVic79phCuq9IKzog90rwdGXo8heTFA3jXf%2FZ%2BThiUd0davAAJVKRajgLajE%2BAFRqA1yxMfucBRl1L3X%2FbzAhC%2FAbH6ZN%2B%2BJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297bac99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
logs
http-intake.logs.datadoghq.com/api/v2/
2 B
233 B
Fetch
General
Full URL
https://http-intake.logs.datadoghq.com/api/v2/logs?dd-api-key=pub6b45632781dd758b20e9d8357c39efab&ddsource=nodejs&service=adpushup.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b900:32a4:ffb0:8632:c611 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15724800;
X-Content-Type-Options nosniff

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15724800;
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
2
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=8lz9X0wZhIaM7bJDUsARZjTYdO.ER0.yEUX9_bnGoBQ-1674673969-0-Aa7YJ-XExOgI9Ldjp8-8H91hknU521bqqs0e5UzauVzAhrUm5mQcTqYDKh2RBl_z9bZOUx_HMPTKxw16X_3LyDXdyPKQgBrLwjQZ4Fqj0vDL; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TyFzOwHUcy8al%2B2SvlcY6JDTSZWlYKA24CpTj2dOSaR4CrLXppiEKCbc858%2BFU1a67XeCj4XAo6iQFgo4u3XS%2Ftb2sdD9wv3mhqNuZD2YF9Ny0Z2Fc%2Biy9VelRLhbjEI2SdOh0S1x%2FTXBdYkSngU"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=8lz9X0wZhIaM7bJDUsARZjTYdO.ER0.yEUX9_bnGoBQ-1674673969-0-Aa7YJ-XExOgI9Ldjp8-8H91hknU521bqqs0e5UzauVzAhrUm5mQcTqYDKh2RBl_z9bZOUx_HMPTKxw16X_3LyDXdyPKQgBrLwjQZ4Fqj0vDL"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297eb2a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fOGi3xmUnCXfy9LmoqqRNBgP2fcuj4v1Fcs8xKcbJVfhidWojXb9OGoASoy2LJMPVxG4NyK1FxuImbtwbhB1Rki2tHygdVV0590zQsXucioAv0OywZvb1PNTKZaX0ajLrD04OLqlnU0w%2BpfodxUX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297fb6c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V6hhbn2xqT6aEiCKnDY3bQcxHgi3qv%2FFLLWUdJHT3pfHqgma%2BCvN%2F%2FREo8JAnK8Hjmfs%2FkOC0uTdtlyjA1tvk3Na9lMVRkkIMAxFQKJo27%2BGEuNk5lpC1edSa4u3h5WYy8WoCbXVugKevs6ITBX%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35297fb6e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t2iOKJeaQTEui4NbrGQd2qA3IqXQPuc9F2tEXxVJ2cQO8Bg39jUHxVezakTo12CVydXRAyKSccidDWmVMuzlHxjdPxtASa%2F6RRjjnHxXhlsraevxrrsRrbss%2FPnGtJb8pil0Bj6p9K7pEEzBpSSU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352983bfb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22075
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZfkLwB%2Bp5E10Wd8ij4aOgmYmRSUTDjobo%2FP5c4QUl%2BBsASZil18JmZJJG4enT8E9JNm5vZFvpPUwj%2Flf28YOH%2BorPw9%2FT9X7GmYH25giyVZ3aTsHuAn2dweZy0n6MY1mEHeBWnN9VOZpnWJGMIGG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352984c3b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:49 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XVwqDCU%2F5%2FhHWdsnek8a0mVCjvJKOoMpbtJeN2oRMSxdGP6zic3v5NJSBHOAPzin5Zau2VxE4pABrOr20uoASmGk4eAGw4AVtwhCU81xx1xfX0V%2BJK2tzNN9GK5hv1yH6DK5pFf5QCxiPk%2BK469w"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352986c709125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UPWqoDXca0Th91vF8%2BOdhQiJ2a9VZz%2Bg7lqkKKkMDmpcwn9yMo4ELIGt0r4zYaLFDFg58bqQG2hXckdZraG0vGsrfEj9M37ZuE8yMPdVJ882D89X85GoY0yaEh4%2F0q762xjZtIjqPUcXzIan8NrX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352988c9b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SPFD1cA6jj0%2FyJ2VH9ap0q0Ge7gCrMac2HqvC31%2FRznGe6fa6icwDhRrqByeVQrUAtkFtaspfZV1g4ebtwWVtnvT26ZIfOxN6O8I1WSOYCvI6NAG5Yz%2Be8MiBKaP2sFr4wsz7r3evimaOfB3VkjO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35298ace49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9RMiOdlICRhNvGC1rXOkbcs9LfpEWyUVM2%2B3dtIbk8anDMV3P%2B6V8guzWTMmPsaTCjdJU1ulrqAXnhvulqn8G5gd3w43iX%2Bn59JWuDNFhDR2EcO5PhiUX0I94IPplGI3TRqb%2FmLULoZ%2ByA2MSFA4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35298bd119125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2F7h%2F7fz4cH4g%2Buw4JFXnkWG0Pyuyo5PMVqxTRCjS7XP%2Bz%2F%2BaUQKiIIthmawVjRiAT17aaFGXPqqZbsGyVqAyypdXwRLUcX5M2rCzWwVuZmTzoYHwtAbx8uI%2BikO2wfvs%2F9d0cEiceV1F1AONqmz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35298dd509125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WqkF28glvhpaFAGjEivAw7NBCTZwLWiO7m3wMWpCSMlVMxCZeCTudXSvRBdGNJOhEcPrnMa1ZYPstSLxfi6kfOf4m9jARVvkhV6%2FQeVgeERJid4GSOQGn1Nnp5vpHaRCwKT8RX%2Fh7F0bEam06zVW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35298ed8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oFgIW2pMw%2BGVB3Vtbh7PpR4Y8DPJxb4uAe0N3FaykQBHpVeyz%2BLCT5WHtEz42oV8Fnt4i2C6V5873HKCMta3nTH24bGO4NNeauuiQsROOQhm6zE65Ze8otZJSFPtjtI6GuQ8Pfd%2F7VRo6%2FbzUDMs"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352990dc29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tW4m1OmQ8PmpvJUrpCDqGq4G3JJERJNy5njWCgAHBC9iNQZcPc63%2Fj%2FScuWvHkyQwIxuujbUZBzGEAK3AYj4D55f06VceRp%2FK2oEscrTtrHk8n1VyVAYBT5EVLRtG5e1jh%2FJ1fsZlOtAsC4bI7kz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352992e0f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sf%2B3LzapIPmDOTxuirTz1Yw29xvkBq4thsIpMIv%2BkZk9%2Fjdk6xgg504vm8wm57F133Q14zbeYfViynqPW9vSrnK%2FFFUVP0rrkrNfr3%2FZozk6Z9oAgkWHsCMX2eh62t%2FymuoEmgExM0nd8FQER8qG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352993e3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BP%2B4%2F7jx%2BBG9vBYgpL%2Fr5pAe38P4%2B7c%2Fz4vTdmWrxAFIMKlZP9GqizOc67ocu2760rrzoY%2Bgj%2FUEvWY2D6rLphAoQm01rjN8KsthF3yF1Pen5xFZoHwTkFhg3%2BmyUnGPr%2Bk3dl6ZVKoDmbfnXDZw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352995e929125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rOOV8rBm1BOXVwzM97KGF3BXrRD2L0WhmHHz2joOebJbWHaP2dTlaTM4BbXVpo8JvNt3DcHjsZrIJjRW%2BedMcMqBtFqL9lQW6a3W8pXe5T2BSOg9xcb4TuBDs7AU1JDhmTiln2CkMZ4rN6hnydRV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352997ecb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3gSzTobwx83AcdZcrd5melbnZfHC7ug5C3rIqmjqCOYGI7z9hhYnXvgWbDT%2FrjpPJM%2Fb894B%2BhR%2BY7F%2FwDD6FRqO5bFjlKOuHmbex0omKMELNWDb7rriwqDCxLFEemawLoqdvTO1uNMkU3gf6a1R"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352998f059125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K9gd6pSE9IkNfhq6Fd2cItycURCHHgkqECel%2F6zDVEjqgBU40vxqfSMHT1GiKM8tQW3rV50PvVM1kkmjicVsG%2BfugG50cFc%2FLimcLhSX9%2FK82zVRJd%2B5gTsjNR8jhVW2bbrPSIyUDb0CWQ2Fmo0s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35299af369125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4C5h8Jnahr%2FxwA36%2BM%2Fb%2BcEifYNM%2FEAvdyejCUMN1tRVjbyI8RifFdzRTt0CHBnESHB0pwSrO4mCbYDg9ZDl2NNkaPcltQv74JrsP5ZtGPPH9IcpBQzaBOcnO3kXuRNqDgvCTsmq9k12NZb%2BUrE%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35299cf829125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8W54JDXbXhW6d5P4qo%2FMEpPrv8T9EWYvIL7LmeYLka8HWBUiTPnaTB2upTZ70IH%2BaibLoqCPzl0PFWEM2W0VHyoccb5wpqgNMB0ZzMIBkhXC%2BWZST6O5U89FH%2B%2BKgJ3m1UODPzruuuA9x6guTftL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35299dfb19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rRqEkkcwBr5690epJE9ozN86tnrrIS19Gp3zLHZsO3OaX%2BHX66EJPhg7WRI0TKARoIW98NUu%2BD74LTX6o4VbLLdBg7DU5qg7iBkab3KIso5%2FBRciqqRDsvMPLdg9LUg3xPOwNGDdUHRqn27fnZwT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35299ffd79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qTn8R9jlWbET%2B2tzL9CZdeBlQf4TmStwyPJhk14Zggw9F8JxJHTgT58EG7OmznXACwDIJkPZgUNRz4EM8xldutyw7bke3ZJdIUI9DHD0GBcZFEwNARoGzoIJvF38rBSvMmHGF7f3oKqcbjdPd2Wr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a18139125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x0MdiirRezKbyoPGF0Jt18j%2F8lsXdPDuI9JhEP2GfGSE8lCZtvNosBM2qS4E0bEMiBd2PpkNh7aDBjPt7Y29af8Kha2NNcZToWtjeIYPIGrrnCL17WBm6U%2BQ8wTF%2BXnLEggs3KIKwsMjcSXMI2ys"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a284c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C0zat%2Fd7PolwOujjrN%2FfV0weNitVAspkM5qvkDRjSQCg5nhu1NyDWWI8owlVyYFXbPXmLbXw3Q08QNf7XpBbLgeP9othtj35SB6fNuA0nX8QmSPDGdasSsZ51fGbe4zDHis1uDJ6mM90%2BvwbkObB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a48a09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Sie0l1o2G9si5agqQ%2BtQlcR4RkIs3FVATGqJS6Q7bj1N1Dm4GeCs4hnsPqpc8Oa85oI3CwrmehQXoWCJfrhJ70S4Nh9%2B%2FHkk3vzvbBUbe3ooqOSHgZ7BCOik60oW%2BQ6dShkFAKk9XNzPVMH8c%2BCH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a68d79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0VbtB6ShWLb85SRXneESj%2FqXF%2F3C9c4%2Bx%2BXvhmqWTI6hRqJLzKaxVZEhCPqMoxlPshpfH9DQxWE3WiGxR0LZKUzyFjPt3a%2Fp2SUUwicHTrRGXDIros0kBD1qgC3N4m9Cm9mIqtunaT8MHzjK8nnM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a99319125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ys5WCGrPT%2FQ3XO6dyyAhk170BZLBuoKLZ3k75PW8NdDU8dNDBbVha9oSXsvldRIvW9pD3%2BS5bj4MqWdTXmGNbkdr%2BLUgl2qr75xdGydT39iUrc6bO3wZR7UatBsCD7iDjDcl8yspIdc04xpQZJd0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529a99369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=msfnI4nGFPudGSJdqM4BbY4aZKqWTWziligqSTimUXiMYFpsWidL9OTgd%2B%2F%2Fvkr0jw%2B1DKsbWIvbKzVEyAXenLH4uPApRT%2FIGFXieKMd9CaTirmTyPzGsFFzYx22biA0xvYkJTAC6NJfxJY6MBI0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529ab96e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7KE0BgOkEuSTDn7Xyr28qmQcRmj7tY3GgyJxeGCKQTmYPCTgXixgSV%2B75nAKaBljwjCCgfJWbsxR%2BQK1VS%2FgmuhCZxUfNj8WIm2XUwkSUWAI4BDWPZ996aUrgZ44Gb1N4B921ySnoU5uJKMjZEJZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529ae9c99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HO0OTPZp045Eu7cmorBizXTZeK%2F%2BiM9CdlQ6ugjKJs%2F1HSQrI%2BTwsO4mT0VvspHIkzc8%2BB0%2BfUqF5JJ8s4RXWGaOjyrEmug62Y0386m%2B%2B81ciscJ2SgbMUFe1CX%2B%2Bv3%2Bq5Cw9snL5URrKcmz93Td"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b0a0f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ktPyftIV4TOyRemMEIIBVQy6z46%2BG0r%2FDnN7wuHRR1SL0A2XsCws2gBWbKa8p0aHBho9PhNfWmOGBnDCGnru1FwM12PqTuf0ZkN%2Fbv6%2BvGMw6eOLT8QhqTYqsJJ39fR8W06lXLo91W6hNwrC8rX1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b0a129125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jH%2B5e0CXL%2BgUNtRUzqptAhEOOYPHf8udh8qHURXtKafGzRSHEwgo%2FFEj1vIZY7JtljST3lo15GPjTQa65aNi2kzM7zStbA%2BQEUY%2FXpT7Uqhdw67NTeKsXJxc5qvLn4pJ0je%2B9ONUkl%2Brc9jpgSWt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b3a8a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IlKCzTKF9keYeC4Lup7dMH7rIcJTbeibHvNjBHM9m3X191UCZAX8TOCA8KMojNvxKTwyZSalBLr9VQGCevkXQKVI%2F%2BwsIRfFT8EclN003MxlEjxIVk6S4ZLDV%2B5wiTPJzw5yLi%2B8ZuCTSHnxY6JH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b5ac29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ApJX9kejC%2BQv%2F%2BbjcNVTFtBY9m7WGiY9QS9SENbIho1B%2B0SL2kkmjxdpvJy5sVyf76lbDJGHiTvj2PIuD7WL8%2BCHV3ttrA2bR7%2FhcxleIYitSHscSkgwNQrDvCK7PuBPOz%2BEig6vNgSCZ9wzGobW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b5ac39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rLeAT07%2FDbeotY2DBSmzRZDcNEBN99S%2FONPnacLzNzMRygciq5uyF6c6btYUVgplhKMEASx5PWYNFnl6MikGlPVOdG6mRF%2FCTJJzhvjBiGhtWSqrEdiNs2PfxL0QKuk1ailWcZheg6h8M350FMzp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529b8b3b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ft%2BT7KS0sJr1V3unfVM0JrFYm0D4bEgIi7P%2FpY9Ku5Rmcbt5517HI8ag5IvJ2lZayoMlnpeUKNng9cmrx4p8fNMwNHJGZijmHdOD1uFvcnYJD2krwnbTmjyqrHONkr2P7CnWf0ft9LToqYl0wAc8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529bab769125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WU3yMNDWe0DTW0W987jSjbiO0988zjD69%2Fv0yTGkjKuTheNHf9Tn6zie3FE%2FN4en%2FQJog3Op7ApNo6A8E7Kn3mLvj9yOnLNLAaQ7SXx5vUNzOEXfv6iy1MfZLjBgyOL7O6zNc1CtrwuQ6ut9v%2FIY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529bab7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fivI5VCWY1x828NNJpzKzQQmxBf3F7nkaJ57w9Z710NLe58w7c1Yen4RDcydEeISQEv5M1vSlkjvlpPseso1YUgOTNVw3IrNk7iL7uWQizwGs%2BtR6Nw9gP6haNZCucTp93kdyaK%2FqrlIEbKEjmN8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529bdbda9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rMFxSMjCKVmbu8Yz2tmZuR94kfoAneQag60jUW26Miwa7HrXIsyN%2FaaqqcrYPsmqwlLb%2FRIWlTW0EAJ7G%2BdIoOQ1dB07GgQ%2FrDx0EhPkkHsVI6zO1UTujzs4O1mCteH9ZTW0OoFCBsfuo56bJKvF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529bfc199125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eKd1Hie622yom1e%2BIviQ6S9j5nHadepRwI9BSt3m1Y1EGC9gDDDkuhNBCpS0PASChqduhs%2FLuGhIz6oywEklSa%2F2on7Gmk9JUgvTqVAUeXit6SJIhhepoPBFC0iCByWAn7pHcwTlEEK4dzNosdhj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529bfc1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4VdC18r1OwRijt6wAbWIssGEs5QZICzL4JXVdYuc4dCA6mS7gP%2BiV7KGS4tbBGRqlFsBterdW8%2BmGKMFDn4Oyz%2F9aaSs31SxBiybzppHyz8iqIaEm2goR0xczTpOk%2BoQ4jjPlrFo%2FAjt6sCpcDf7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c2c8c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QaUhVFbSunxoiwBv7BC9UVt5q8Nvkwwlohr4Y0deiKSw14w8ha1q0iAmNtpS6Mr0k80v7Pa5R8pyjGiTzUWIKhF33BrUpLfGUSRcL3uKQ6N0BWMGrtvRchifECiiS9p2E2hwX2hkMD7R%2FQ9ay4hx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c4cd39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=I501WygVT1wNwK8piYjk2D1oZANf.xGSMXlWwu_vir4-1674673970-0-Ae5KthMEJouh_3Lk8auruHr8sXyRV8C-dhPtre724kLYMdI-110Jz0czERleUA8OdM_b-qaYgDbii_cMJLR3pd7lkN2c7iPDJ8Cwe3rwkeJM; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MFOqvblwaVguc9Tv7o9axjYjh3NysYVa4XVg2SuNeoE8%2BAaGjcyEMPbofrzzsxOJuRQH1FgcL9Xamla1Al8OpjIorw2lVbPJ8Cjwv1kT0BmvYnSay9j9XK3wH%2FkhLCbawd6VpY5yKfCZ4MHkaMmq"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=I501WygVT1wNwK8piYjk2D1oZANf.xGSMXlWwu_vir4-1674673970-0-Ae5KthMEJouh_3Lk8auruHr8sXyRV8C-dhPtre724kLYMdI-110Jz0czERleUA8OdM_b-qaYgDbii_cMJLR3pd7lkN2c7iPDJ8Cwe3rwkeJM"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c4cdc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eflc9jlGc3ygaWn4WuRGnCuGgTwlK9FPjZ%2BD6mzCYg%2F63HrCIOoppoHRQ2%2FEuDnxnDTq%2FdXmLFqXWHZLBfjSzONEr48BIEo%2FeEmg7aa9kRgEJ8p68JctxP0qazpmCaJ%2Bns18Nxacn8%2FNT2mSFiG1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c7d649125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ydVdKtl9eUMFyBumRl9pOI%2FPuXAiGZminOapdM2q24IFik%2FE%2F6w5f2eAG1SH5pgfZRWFwOqBOZv9aQ%2BePStrkI%2FfGWYf%2FtP88nUpKRoeYatvlYDh0kEAh7r0ZX3%2BEvQOo7dPxbaavaYKp3%2BELyp9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c9d9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JcjuFdQbTRBkitMd%2BdCyg0pOXQyTiEe5%2FiBzITUe4e3uQWOe%2FTvWlz5GSnH2i7yXEu22fjm4ppTZeSrE%2BXlod3Sl%2Bn8V4oX3XNq%2FEKW6icM60iPLXrJ7SPs3KZ%2BXi55QtBKN2Z7T4F%2B7tRxP1DKs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529c9da39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=irTY6PHnpXHgz7t7drqeqnBXR5PKA0%2ByPVWWXTp97v8CToia3ks5rcuBE2W2ofAVntOqCxA9k7ODhVvou%2FGzIj5MTeWWogxuv0PtbE0ASZ%2FUcNVUJjQCdbjBttREAUYX%2BTrNzeEHEhMq98nyZUpo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529cce019125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EVEMO1ad%2B3%2BhYbd66%2FDdacPj4k5rnOvVW073Jt5dwm8V9o%2Fypl88W%2BIqTmfw45D0xsbOhez2Rh9gu4eyjcc80oZqETMkTyqr2eT1IZT3rBJfeXVZLWxlT30ByazlG4FZ7CN%2FbtceJYxAUVQPYwnl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529cee399125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M4hF0Js4dLQeeOnsLRXh8bBVxeV%2BbmDGrmldI1nSsJlkm6C78jwEL%2FfuR8BdWcBCQMfN8mTqdMZw01JQQRZ2d2WvEeafiMPu7lhMYOYg%2Bhws2%2Bpma9PJ3KxGWmCUAUO8Ckxj1qyFZZMlHheG4%2FES"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529cee3d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KJSxWXTWIhOfVsFg3R%2BaOa2cISHwqO1Q7ZnFWn4%2B1%2FQPmhbnpHY7pgH0lnQ%2FyNWbYjpq6ONVqDL9kt%2BIAdespNNSVExEMjjGkrr0AHgb4ILOh1KyLImFfTE2OQIril9iEun9PnA6QoFFm3ItcFYE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d1eb79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FNepe%2Bc6ehv7RqDiaMhoh%2FgS%2FYdNhBtQw0JOhxa2tA1g9JZvShjh051A%2FndcWCPioFaGEjJqIfZ1BTrERqcIpjoWaKb%2B6k4hrwZxgAwy%2BymTg3qAIhT8C7ZpR106hF%2BgKvP74ewA9%2FFDlLARZZSr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d3ef19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0IbFLmlZ%2BSg0V8YqPe9OYzCSBQCmi9cL8ovP0aR9vzp7U2WzvYlZDD4r0Rj89tkqWnQUrSm9hw7PEwe9VWBK5Gnf70tCVMogRqpdOyfjziOcB%2FZ0NcWwGhrUdtiPhGLjcubUcniXDNycOlcZnIOO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d3ef59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UJqcj6MXNSHezO4pYJjWuKjJC8KXagudgi5%2FhofcD0uOzMVPujDAVUIj65z0vyLUJVyPu766TgtwtyGtH1pBrbviCjl9Cu7fXEkdc%2Fx%2FHsBzwlJNMhjb05qbQ32jMe5Jl2NiRZngzafkcoxz9uLi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d6f749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vIhs9uKFZhufaJgqXPosJZm4BMkjU9LB7oeJH4w2Imt1TlFKMkNFeU%2F602008KWpIXe7XPE7Zjacyl08WcZVSEg%2FLdabRyqE5qa9OmpCGxmHrE2QpvMCKOf44eDSNIseUMEKh7in9lKwKXFn7R3f"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d8fab9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=thWV4y7Zrv8siNgT27xDxJ6wxGsRsq1BJhOTDcVo5Gv1l1fMtkR4D1kENWp5slzPhtglWGwkaBn4Y%2B9mzu1bUIGs%2FP9EndtvbtJeYnzMjqab8ycx1ntfOgy9veNYez5PjKzYqzMNkO%2Bun8xkuxzI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529d8fae9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9F3NiokIMEX9XzDgVHkttFMM74SaVg8MpUVPxVJ7tn%2BgrjTcpJeqXKlFgNUa2eE4E167q5k6N9MZOtaCJDY%2BxIjd9v1UpYDpWgw4It1RHNkuNgepF64oQpcBF%2Buhg6dP%2FCG7cxrO8M7zDONSoPbG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529db8309125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j4fbGnfsuAdQletMRoyTE6MTPwTMgn%2F%2B3AmvqIGapvBkJdOPgUPd1J9b7MRRR8wuNrfjba8H1EcZPAM4e%2BrG54bWxOXayC6a3rp8%2Fxh5XlEDJtE3fAK3EHlcesaf8nBkH%2FprF0Ft%2FyqRhuilzTwy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529dd8739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GLn9%2BDggPcHDaoGxdy2Q9wfc7OSw54I4GLE2bYNP0mMRX0z3lqENBXOPyIzm399DHixGdbqTVrV9XV92GP%2FeZc36ghtztWnxIOYOtnmk8kxV7WB7PSV%2BouL3UqHdIb2NeLYbxFR8sXelD9cIpavy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529dd8779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XHP3YWO98Gyh91Vfjm9UBCBZPwx9URsrbSAPJpvZjha5WvdmwB%2BLYCUEIEgsYjo7yC0hl0DxYDvABRLjHnQ%2B2ERdxA9WKayM16gOIQYTtv0hlm03k%2B2zj8Tk4Cbt1jz%2Bf%2BwAcHDyPEed7Bjr2jyG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e08f39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KQGzEgMuUcq7dfJ8H3QVPkgx5JElDn0z39TM2dhcmncmP4vZoZghozb9KNtylmC1i4%2FyWs7Km8PtLUU4UW7U1htqzcewEawkb1CaQnnXBiOIlV19sgegEJZXrGx47WkPO7Y5CHyv%2Bd1Ffld0tbmV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e292e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tiGnqExfkGjCATxwaYk4F0L%2BevMhMILrM1Ak%2BtH4cuPDPzm6udmEVtVT5vc%2FF3CO73ZkWS8MdahVBcMV7XJrAF9%2B%2BzyIAGsGh6PqVx2nRpK53zxW9Nta8Nc2kRitdUQVgj7h%2BpSxEw9Wn%2BIM1ab4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e396b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FygwnBZYBd7q5pIhwWtX1mLObzPzcDnGa2EcObwDDtrJwPvgyNXPW4G0ma2O%2BfmmiM8LjwEziNEZw4sBJR58we5MBqWvRAAdnqxei0Jny3ssEvA6WzO3NuP2D%2BZHcu2LDMgXz3aA9FkU0U6t7VkE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e59ab9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HyPijeAzSp4cYOG6nFpInDBiGvizxFWuh69YgXcmUtcr35GYsFBjk99E%2F5Ya%2B7GRaa92lVhFFO8d02QGgI7itjvmxMmBAtEPp1HFc4%2F0mrKQ7eVJR9FiIpz7tVM%2FfvJw7n%2FekFu0BK1Kx9pW%2BM8%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e79e29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:50 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22076
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gZ09BfbLprBXCdCKqGSJbFPjg7ctXP4gPzEvhM5oKnNn%2Fe0XCWsU4vyYxb2NLqwErUZ6lA9mnYgF%2Fgvi2FfeJ%2BAKkGfRpxiQAaIdDLhyJSaWscO2ZsXKpBAddasqSGG6Zc%2BMvLKC16%2BdezBaG8Ch"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529e9a2d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1oYERGpRvoS7%2FehovEUDhHqKe1bPzsafl4Xj6MUi5fLFnULhrKtRnTJbAR8xfkPSwidj7Lt2xVRFYUA2MXOkeVBWs1MOb8LHFBpowAeOdIIO3p5KCDeag6YGunCPQURAljhQJqM1FW4LEB81IpSI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529ecaa69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YeseG5eRR27YBTuOdfF0r0BVprGqhS0kohfmF2GFTefP6rIxgw80HJ7iTH5MvuABqbsO1lMZtJyrXBYAd%2BMUqSilFLAVDUUR1We6HMSE94Vp%2FmiszYOquPgPnB2zb6%2Fr0Z5lARkIj6Dyl0QqwiDC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529edae19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=porSKSYuknru4pxhrGNCfZEJtU7ePKFXpu0KgZcloIoniLMerJxbK3QIbgItza%2B6SKMwo%2BRxK79TCQf6Ql%2F3cbcTmBl1p2WkASmtRE9%2F1CKwePkayuNUC%2F2mMk8L3LWA30OprZx7BOGdBcJgBU43"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529efb129125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ybRRPf7yRn36iMcSwTlYp9aCJHkwfhIGsmuGFlQhTSFF6EVC5L3x67gh9RzvvKb2xWrhi6QZ35AZIIkv7Bw2X74cyol8ON9GO6f6G0InbitNqioUIeHmYP9IYEJ%2B2FBRFF1V%2BEeOP7oOiQKJlsUn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f1b4d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WNbBeWyWU1D4k%2BVCmNqZ%2FVjy6Mv66GKXSWvGg8KNixxTWHuDjwzkHrEUUdajGnFogBRMdIOhon3Z5nKImcX8ySvQruC%2Fxjc0aq3UHGloQ7WQhHq77A%2FqwafpqIDPOB3rrzUOT9OxnFdkYhruuGnD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f2b839125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5cwDmpxC8%2BNX%2BkCxERFad7Sy%2Bvz7MHE7Gilv8JtJJg0IQHipqPP0nXo4EB2phICUluxfTshnwoU63Uk%2FBmYj1AuTJ%2BOkZkbDRFDOhBQznetDQ2n7DIbULG95vFw%2F9ozOLlBJlhh289MPYSK43Ghb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f4bb39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2R49wQSWsfB8tXzBcTY6%2B5OIkoZDzTUwJieSQeLUmtwhCzEsOqbhNTm7Uj2p7ryvLJSNagjkeLvfgNspNPFI95lAjs%2B7LDkeOtmyPH0v0XaJuFuJfXxWrXo%2FYZKVKRECozgodpLIS5Q6I6PedqR6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f8c489125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HomlgGW%2FoEhv%2BVUhh4aaG7cl%2Flr3AFY5fqs6oiC%2FOaSbcxBUikx4mR1qu1NCghmnlY7BECOxAOz0YxbeueMFk44deHrw5kXwirodKRoEV0M6kH%2BxxhMDf36Q2KYdb%2F%2FEkokhWQaUNyzq01OIlSC8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f8c4a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VMFCAWzVV0rRRf1D2UhnnKGg%2F5CRS3AB4hoHDWtsuGxzB7bQVlkBhsKxSI2j7QYXiUYiwS33pZy8LKKXcG9KKkpSr9KUho9ayJrvf18%2B6srHb3e3HarJCcEkoLLRKFE8ByubyTzVrAIlxpe1pb%2Fy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529f9c699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=geaqtg3wE1x0f7n%2FFVVmQh2J1eiOW%2Bmoj50IosFBc8j0G143a1koMgFY8uCmeWn%2FO6%2B%2BZfTsyUfiU7n0%2B8ZDPp9n5IQrhx%2Fb05cKQBCBM%2FQjgxY%2FwIKhmrchjqs7jZv3%2BKctkEJ6MpV8nhxhAjUJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529fccce9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kNeujNnOK9uaLsW7XC9MFvNzzBnLD8hgKFILh2dpqkoeFqWulpWT%2BKg6HhThKZpAox1RAHAEmFY99GH6htrkoZazcJSP%2F4S1RMUTAVclpuo%2FvAeO1z4Hhg%2BwK7rmV1Qk8n2YXE8pxne%2FuysbV5GD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529fcccf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4FGWTWiaMaCxAPD5TuIEkpTkAeJg81WIViJIWyLc%2FmV56vo1C7yJ%2FrvKLdpkgYCRnnNE5XCQhsmBPc1Jv7Esql0Au8CDOIRZPYwFrr97J6%2F7HbwVuibKvd110ouqSYhcWw%2BNVUZk7bw3BDGHKeQO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3529fed019125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xvEa1vsc5nkrc4Ek7vHyttzwfGaQ4JRVmyKv%2BqtRQVETY2JkXmDExLP84nysxgBcS89tuKreOkTECsDdvI%2F%2BrNIHRlO5m1q3Uyxl%2F3JWnG8jrOqD4fcrqckhqT%2BEs4IBd5PepRkVQg0N7dT6lGsM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a01d789125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CTlvzSLvWHljsSsqJmfbEJlcXWmgYhV%2BEto%2BHkSxuch1c%2BrI7JmRLCNx4BRVzQHrGMYBAtA%2B%2FDVNDHKqeufm9NazeBTc2kRT07fNV58I4Ylzl6D5Ebr4r1w9qFFjZPWU%2Bo8W%2ByKSp8%2BS3TU0t%2FWo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a01d799125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jK0u6yGx%2B8EVzSkrAg%2B4Io9Q2tRHpxgelrpvUJ5%2Fiq5wKwAkNbS34orUnIGsjHQcggjw%2B7Y5SoJDOg33VPjnvoUItazTTP9ZdPxtIxixp4Ka59eOWgRGmFAO8hYVWZrLfOiR59nY8fvHG7t4gTJ%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a03daa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L%2BJRXfN3QxYxBhBSJDiQow6aXskqukJeDJC9kQ3MUgGNUXcLDyqp6%2B%2B9GRy%2FkBeDdeL%2FTbnbRUn8MH%2FPtMGlacYsINLvMMEutg8M1NDys%2FmysW6sp2FPSr94mUe%2BbJrMW1B44MbcXlkPX0ECg%2FUo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a06e0a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QxS%2FNBn3ydj%2FzL6H%2FZq53C4qORy5y45xh3%2FSrCOHNH%2FnPsJKWh7Sn4TSyeDIfBfJALa8O6lMiLg%2Bi4L%2FDEPaBgzZQfonWWmM%2BCujsplRkKYOz7E6sdm5cFsahiLinvaRxFcHFNt%2BmKd1l7Z8DTmX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a06e0b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J51UZ4%2BwvY3W7Mz%2Fqslbk8AO%2F2Qb%2BZIZvey8kohBcGDDkkN%2FKmxE7dOdHuyfWdfy9UiWl8Z7tvqUaOAGr%2BpzSdSGS4TfTHZx2buk%2FTQWRl3QN%2FjNW0o6mRLSce2AnYqQa8p1AgYgV6ximUFyDJSV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a08e459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2eHgQcv%2B2lKLjEN94ypOhzVEgr7m%2Bd98LhZgXGz8zhZtlNTqPnLHZ0MN6UDNH7Yh1kavHulFhj6A55MtqM7p5D1prsANUalTyAMMm9%2BMGDLDHINrhdWbYa%2F%2BvL52R8A8bet7W7eHiMOk9HqP7sai"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a0bea79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=exhswpze0aKrdS6WHqMQcQoT82bUthWx%2FEQn%2F6cssQFXmmAFpOG1XhK1r1KWwQUWaZ0%2FnNQ6TPV4ceLu%2BWU5uxWgG5l%2BIzaynHYTtRwEY1zS%2F9mc0vbqyVHZ8zXeuHt13LQfzZip9erGSEtFMyrM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a0bea99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B8znZ9UhAzHxzRujL4IHSicKi0OzSIfxhkWUsZvD0BaEBpu%2FbEjGszAJZrDgh4YrZn0LEh%2FLLELwu9UfyI%2FGV234YMzoyWl9QC8wij3m22FT2ahHMeCax590WvgXL9DkL4KuazI9tH528l8Gaz9n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a0def09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zIKQ7Sa8wolfD1O2ReGcwGZU2wiEhBcn9oxxO8gQyWm5OQBXY%2B%2BmMf1gjdR4%2FZwu7eQQxMY7QsNOuTFpvN3rJmDr7E3EWu%2BaQ6ZFP8Ce1E6qgFJMhQtEbHLFiljyh%2FdcGFQQJJ%2BAzC95M1CbWbKc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a10f5f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dkX9BuQh8eDGsrlNLlYtk%2B9zBAFbqzTlbCmXJnaeeDqX%2BkyuFv%2F%2FiuL5YVAEAIxInahsV4zqXE7QA6fR%2Fxz7uZjIzyU6mlubTb5tsdJQDOsbQy6pHX1j6aP39BGOQ5WzZLlawrsmU96pqqJ2bqKk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a10f619125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o3F2WX6nYiie6VP6f5rRYVV6JNAw5i9pemomROZb3Wcxu7Iq6jRyLKZAwgO6u2poX%2FV8YIOvTFXOO19Emll4Uh2XSVzJDpdUvb2MmCv53a0mRjrunQw0%2FfxYqHtSNwSmUSJKqr%2FPxLeemuaQkTxq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a12fa39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oo%2FdmVuMkwE%2FPd8MA%2BEsGobSz8WeLi5eFXxuoer3u55kVi4kBo2goSJ6YSZILg2sb8YbwraiztNRGGriaijqS%2B4YHx26r2fodMRq%2B%2BQCgUs8yqqV%2BVecTT6onfxnI4xw1MAvisImnMOtYRArgnL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a158239125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gF3FuLDgngHFssFuBj4Knc%2Bq%2F%2F%2BARbo4zJVAlxIVSkQqHFqqrzeh8Fuahw9BdgAwQEAPkCFcFJMzAkA4cJ%2F4Ksz257EaadmW1AXvnCS4SGcLpPD%2FcxmBYJjGNKUnI%2FJmqTMRKQzd64i6a6Ht5EpK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a158269125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sfzXuJZ2YwzePLsteSWGAsteQ%2B2XI%2FIl%2B9Nm4VixQBFPUVCk2S5EVxZzaAyI2%2F1DE7QpDMgcS0GYoQK%2F3XdJtWGqS8NQkBg72GGlaCihbl%2FjWUl1ynGWEXYeq5sB2jMEZyUu0MUxTR%2BVJL47s3ma"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a198969125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6diBl1%2BdhTpN%2BLea08viIPouWe3ctIsvH%2FzWCYKm7cZ1NwmWHgx8YO3v0VLHhuAlayDwTQVjlcHo7t%2Fqd%2B5rkJGJEYE2vkYTeJnMUnw4vOVD8xQzBTeXKQnw1S0A6ARXNr7G74ooVlbISUUIZDCG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a1a8e59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NUI7dP0iLUiHTAjYn9X8tIgdtwEpH0c3tZfZAt80KgxfnZh7fmgBK229fiVrwhpuQ%2BiZg%2Fa1SHfJoAEDK%2F0VbTUtxlqu5mgzhUPqVudTQBfJt%2BfIqfAbAvFTpGJNUix%2Bn2zavfJ6Gji3UAfW9sO1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a1a8e79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O1BzEjITCd6Y28fOwj6KWV%2F3Ul9XJwRHYH4oyWkC0YGuIhOYhDnUVxKNyhceixyJNac2WLyKr8kZV%2Fsl4i%2FNjnjMNtKw6QXB5Z5C%2Bvk6RTR7hA76gzX6qyyhXxjMo120MaUoigG2RKCHhKFfar9l"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a1e94c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GZhloE%2BYf4qqEhwq7iUXCELeXJsXtEpSU6Rpa6wNkNypKUBlhNRTcUuV49vu8HINneQ%2Blx%2Bh0pCfNZOFVHaKzky0do%2BJMu5c5T0%2FW47WiBUUbHJkzx1NsiUCNJBHGWC45AFxcfIMnYku0bj15lwW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a1f97c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5s05Y3HljMAY29ge7nEykKDcl0JaNF9uUBQu8zqZgWvy1Otri8%2BJnaKnxF1do8mZSTrH4znoIzCgElPywMXS93AZZa7ZO29yyAOZ%2FH2FTUcnfVuWTkI5kelu1DU6LyT%2B2VtSVOcYxnnhxgWhS7t%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a1f97e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AHgBKkMmnMhFK%2FLjc948CJQKVDSd%2BnRzQtdZm4MqFDrJXOf0mvuVwkrGMp1RnIuWtpe6lNNu2Z0MX0L0h98kXV%2B4OnIMZClOCeDKyisieiktQWnxhqJQO1qEnrWeBFTphqk6tGIB8Ds6UkV%2FhSFS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a239d29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U1Tg1xYJ1hKB%2BjQZL4PrJSCyP7n4gnqqjNHParfRkjBAgZAYHkmd4q%2B%2FGJF0xxsg4BdJcfyy%2FJCEdWJQmharBluWEObnRXuCOX361SRlsmL6Y2fKV2VGLpSpPcKXaKUlLPfhbDSUaqTMTZeVYB6O"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a25a229125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lr9QxU6rrxRu1H7D3rq%2F5mCy4ALhj4iid6d7T15KvLD0BaQZIi5I0wS6ONMXuckUVF6dUCdCoIQpDodlR1Gbxgv4IJAOEwhXl326rtSfrdai11tUwT2UvfNKl%2FmGE9a1c08CXxU2%2FAv8y1jhMTpT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a25a269125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hBAm241OKOIzd59Ak%2FHKnHn1E359ZlmhUhVuYVLYi3e0NeW2RTSalmGl5sEE8Iv3WcPUbSW2U5nVTEgxuSIeYdYiX85TQlcqcH7H7%2FmPQsYv5FV%2F%2BaYBX31iDs1EamEamOEC2EUqXfXYErCI42nG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a2db329125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vMhzcaF31nPQK3%2B%2BCcWQBnrwLqJ%2Bxj6g9RlrLF4ZM1chVbtxLBVDDxc9SGQXXg%2BCTI2zu%2BYSFxiXMR5KJYz0Z61bmnJrzg3Cf7Mm4lvuQ74w2DlWrZ4yIFbfnqFk5ZcHpRHStvliA29G04aqLcc8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a2fba69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L02FPXoUrKdrcVAC%2BKx%2Ff243Jmf5Drke5xW6IqsXNVjfUMo2fdJfvSlSf%2F8NrsOTitA9xKLrLN6isFoeTEMUMW%2FMux96jzZ1Xy0ifFF%2B2Pu9Q5bNDmM2n1qlNPeeNdrRkbh1wf8UIliI%2Fk1%2B45Tj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a30bc09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dWLVrqqO2cHPuKLW15WUOUavjxtVnQkmtp%2BJglKT0pQ%2B2qqf1Ba5NPT3L3aijIw3I0C5nU%2F4SlzICLs1V1M33m0RhVuJJ%2FaKvigNBVVB%2FK5MGfznnoSJCKyq4puJAh347l76%2Bj39qUx7SEuiy9b%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a32c009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XDqB3PMH1OIKyJ3NdmDmYX%2FimfYmj0rE%2BjXMowhKuMEYFG0liSVo0Yf%2BYJ0X0%2FUVF%2FqRrVT8VjIG12WEsTyeQ1vCr%2FTb5hjGyaEVwYD3XvpFOVq%2FJT7HUlKPyjLfxo8S8vYrkIN2HyXsvMN3r89k"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a35c799125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=H7wGtJWdE5UrWmreskpmZgc0otF9LdwUo%2FPZJmmV6QyQSeqGyJ4TEF6e68FSWYSmsnFGTHwvZaj%2FsOhS3u0wXVmD5diqwEpT7QSe9dkKv9rhWS2mU8bVDABFuT9t66M0X91srgTXrEWt4FQq8E3d"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a35c7c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qlIWY5M6Jb8bWM2%2F%2Bed2pL8R3cH3MUYolinXjM%2FcdF%2FM4zIJinxTWEKpPMx4fLEf%2BEgOcUZndl6lKiH%2FXbeY43AfEn2ekFXvl7aLpmi9tYGqkA0dxS5%2FFSdfUOfJJfaxOVc6I%2BLQr9yZMJMJs86e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a37cbf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BgiTDd3RV4kvJghfSmmSaPjIYe6skzrfZdlPAoXgYN23JHtr0uXB3hL3fiHJjF6TdBZ%2Ffz4xg%2BCNLmGUnLvPoj9iVsc%2BTXuOp6YG1EvUpslxysl%2BeRrOw%2BW7AN0yexET4rhD%2BJnPq4t%2BAKz4LAVn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a3ad389125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vr8%2FfUfXqcvzic%2BKkur2d01QRUqhYYHwn5h12%2Bgn3yTw6AZxhle7jTYwcLnE5DIxQ%2FhmUh6paXqj88A8MC4naJNyJ39pq3NODm4QEOLykRTpmbjzzJ1YbXUHGeOCpsv5NaWK%2Brd3%2FiuUwQN8lYts"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a3ad3a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sHTLsy0ZJVud1SoixhZsm3%2F3d04OQq7DJdNdF4iinWIHqf7YhQv9F%2FiTylsRRHP5lODu1Gw4UFh79Z80mijnm%2BbfmL6OFT6xmhAdME87rc%2FbT9LMn%2BwkQSKunhl3LjHJRqerJ90PByFPTAeQqi3j"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a3cd7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5YaWnZYE1CLbGRFQlsIIEMsmOlCGoaRjom8jw8c9MDkXKuAotq%2BcxgcU8OpbjtFNIFOhl9Cd%2BlVC9JGbN0gAXnH5flxcNBQz7yEDtlN1Fy38uqXBuJjkVbX6arrVzSmpka6BYDG%2F4s2OOHDl7R7Q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a3fe119125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K8jrxFI2oVUxFCjwPe2rwV2O4Fu%2B74yMz4Bc69PRVCM7hrhjTUePe%2F06LfiQdl7o4R4HouDSwXbJRQEmCDSWTbZbUAnNJNEMHvByTs7jmVXbUMf4%2BDdfZcmACqyY4vrt3pJmGyRo2MYgNwE8xJ%2Ba"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a3fe159125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gexK%2BiQR0RhvxeYTLRbHoqKcstN18HesvHBUU9InDleNG56MLFkdsSQrPSUJXo5qVPEE7Fpun%2BrBIYk4tipLif4fFp5WjVM9YNA%2F%2FO9GIXbEwbPWJbNE2%2FzCsOBsqWVUojmAqBmFLoz86K0efnM%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a41e5c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MRarIGn7aLRoTwLzY8m1FRsnwN0sl6KX8tLOYQ2wN1TQHEvbPBxmKSpeBmS6q9m6Hp8DfIqUsG6wUGf6Ub5d23M4HR0bAGdV%2BJQebVqE%2FV0NMXrWS5LNbU9EUpJVk26j1clXoYpY7ApfOcGb6p9F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a44edb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8d2uOoOY%2FUZmpG0DF6OzF30FBgB9RxQfs18obZsi6MWwEJr6svSukIiQMqIhTtkLMsxpk%2FcbT6mwsMPbCiv%2FEYwOQSRQ97hhzEOng%2FAMkzbVEdvjTm5ji4QScBke6V98JNXhiR2fJ5vYdhc8KeX0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a44edf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FHWNIecPAoA9G0%2F%2FU7qcKmZSCg1ndWOURGVlZCMYpDGMcT8m5wK5AVnpFSSvvEnrSImySZQNpcs8BIPVdheLT5XTUepmccWdLJO3RMbN4NM0bN3OQ8JSCHWKjRPD%2B2%2FKA3hjPIRan%2Bzyup%2FiYU%2FS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a46f249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N3PyxKk%2Fehb%2BIsIfxpp4Fp%2FgbhblVOagBN8oYljkZqr1lzq2aSP01aOZOSJvvZwI4wB4ymb0Be54%2BNIbPHFk3UAVBNBNW4iV7E6U3M0fOQ8nGRCINrLmoFurEONkFDb8YqW5MYFfT%2BqC1AcnxbLD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a49f929125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nE6hVc3Bl82M02OK2MUw5G%2FNT17LxiGnzE3nYii%2BcSMeYG%2Bh9Sg0v%2F03WoSrWlH9Tr1lqeAzBmNWiM3QzaTk3Hjm4AjGaN03WGb4nGdUeBIgNIuY7r%2F4kDgVXet7wEA9ddXB8e62sRFozSYLxGU0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a4bfd99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22077
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fye2DxnRnzGIkBf5HqvYbufqfQhd9ITpGJInDNlnN6oNo2WhUZPYo3b%2F%2Bn61dgI3WC%2FVwDA0MCrWPOn6m2oFFh5tO%2BNVJim36gNlAagORrZqAwIyufph8m8xmz8fu0TjYgb32e3BIAQQ76E9f6mo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a4bfde9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:51 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZuRNsPRiQpf8TCdSBQW9ivX2ZJn0VvLE97cW5EllWRjMJs4rUTFtm4k7G5dbg263csKy2O15aXjpzF%2BcCmEnevc5VJHUqpVBPYgaN5xm3KPAuEERCwzB3wnq9nvEnXx6YFa3ojvIb1T%2FRFj32G2h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a4e8559125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AYbBhGlWX4ZG5OAE2%2B%2BL9vKaVnm3901M%2B4teb44bDhjOJKqyY%2F4iEbwrt2kE%2Bo6A6g2vY6SFflxSzEux54%2Fjn5md6BrwTDNnt4nxYd%2Bd3qijYI%2F0K5A9hQR4dEac6O268y6byJG9NRzIE3EcMl0m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5088b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2BEof44L%2FUZxKfDU1esVIuEkFFNdWNUguSj50sj0NYLswFT695IuEl%2FYHq65TUmVRIVT0M65g1GoK9EweL%2FhvQ1NC%2BkM2uldaAo7LwxM0T60elzdM9H1HWVE5jqtWMQljkWdgx%2FjejgH20urfImQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5088e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3qEhMTxVU7T3ceL%2BMyadcFWsYRQqjQQO1VWY8AdzEQT8LwdwJiC%2FqEcMlZR7JfNyYc2go6zdBZ4pY3xeYmVWWelsFYmp1jm4DY%2B0sm4gKV750OKTfUrXTm5Y18qpFoq3HPf1X0qRDzsMciVygQfL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a538f99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ycyObINc2OEjofKaaS%2F%2FxWukklT9%2FLCYGVipsmcitESP8PhW3yeU4TDFqHarBrYTzLU%2BzcOe2qGy3mwwILGJlsIbuwobOCD9hqjCoLcVHPlQm0ytLo47MA2Ht%2FfqfBl%2B42huLBbrHGbCUmxSK9Go"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5595c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bt6beM%2F1UDArTq0igQeu64gdASh80gr7vIESOv2pPgS53y8qYI4APJ3yOm%2F5Adsn97csc7XGGKiBvZM24Cei27WLNwR2oFq8Ya%2FYSK7%2FGzY60NIulcu8SwQXqvvUSvgmYC%2BkA4%2FklMbPY0UdXVXd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5595f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MO3CkIQDgDlJKADeldK0Z9RirWIWzrxaxuvmlalOkMmLQYKnrBCeaHM6BBxc1nCsVX%2FuHw6v5LcJN7D18oz7H8SFiZ61i3SQ1XCP6sVpQx%2F5qUUZNf7pVrGvUlLjDbpwn9Yyr6PamNHRl3WKBrTp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a589e19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c%2FH%2FOS6sho5uqPOEmJQ2uO2cQ147GKl9F4xrVySaE33TyRNDXvmFHIbhQ1RdZjhBuh5lNHxf6V%2BZhRMmNKG%2B4yE%2BkAAz9N8eGfmR14YG6L1oqyYdzvvWZ33TDUyGnnM5V7hV1AIAKJ9Qrikkwt64"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5aa129125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pi3FXOLxbxhJysOqGCWpqJwChO1m4ceFO5cc79hrl%2BWsHXNJ1jzvqWzw0tPaOCeZ30PrKCJ38eQWhJpFh4Utyflj9hhs%2FLiNJNAUKno5X4oR0YxA2f9gssUj6a2w3VIo3Zx0TSXHaZAvKLYAs6yA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5aa139125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2E8acYOmHLZWV0KD34VgaYPiekRQCLiMzK8fwU84%2FufqkfvdKnBiInuky63X9iFX9BcHrYzsUdtcWS1wVPdnqzm%2FXt1t7L5HCjHUvCK%2BwWkVssnYzssoK%2BIAIt8VP1QGEFUnWS4ypEehjxkZTRPK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5dab69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cr8DMIg%2ByUflkEK1TkR9v3LdEp54o3GFpmnSrN6PfmUjELj7cI%2BIHytb%2FcURryCktvgFzLSNecQ38%2Bh6KzVE%2FtbdhwudlszwB%2FZN3I6d3DROpNDMrTXRnRtFDMua2ARdDfyBis2TrqzFbMyWlEkO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5faf99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NFvmbi5OQxv1gck6icNb2m%2FgJJw%2BBj61ZriF2cN70%2FockEqY0UWRybtzYB9TKCzXuhUhCi6y4IaXGIYBb7U2YFNep3c4WflPsiBdgdqixHcvejZX5dvdt2kbSlMVN02l58ld%2BEYiutDH7Sc1U5IR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a5fafb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s%2BDFghXFvQBoouHVgHi57rxbhcBdgBBOxV2uyVdSmTH%2Fc%2B1bGaqAUK74N643Lk7VosY3PgfIcymgdmpUJbJTELGkgpXlpDv5TUFisx3f8ABBgqndVy8bDMFTUIehuZiCW1U3RpsrR%2BkPYetJT6FS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a64baa9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eJh8G4lAqnJYVdI3bvXsfq33QyR9pFJrhDM%2Fq9k6vkr2GZT2LGLc3Rl9W8jlj3bEDrPxcFSI0dtTqxsJmwdV7Q8N9mO026S1EAPtGux99uRdrVUb9mzbjLoYA7UeWOLEAHYw8Ir40W3AwCmDW8RM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a64baf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R2MmY0wVST0BdgPH%2FoKL1V2mDYa51aLyWK0aIissN5Z56CMScAZ3IW7OoM%2FAQyMNCfhobgkkCTrTyf2fw0HmN35Dva2pGyjch5ow%2B41Iw2qpLp%2Fc2xzsRhRXNbsG4VsrFSMI3Q32EhaGeaD9acn2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a64bb29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=McjrCPoKYH2lQudAE%2F8%2Bln4uAXHyC6I4eZ4T2hYLXh1Upt7%2Byc2LWGM77T3BygU2jeJWk0zrJnViYAyyLoF59hURRJZ1X%2BEv8HuNhui5eTkzMLgRgTya1Jjdhi0Jnrw61GIRgimQAwwgv3RhuASB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a69c689125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CbKKOLCkkeinzp9YkQF4Gfu2NdC7FXNxPvUa4SHsa75F6B50tFjXfD536gxpC5mH1R1t0O5tkSdbdcEu%2FUy0AQ1DLmnC2B1m%2Be08OAHDwLXH3HSI7RvKLNjGKAdvyL8EVWSUIvvw8Ezf0lS3ffk%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a69c6e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wtQik%2BZCLZ6%2BIRqqEvPRgyc%2B%2F6NfkD6cYfPD1Z89xqFHTiypDlKczapMhWtDSmmkIMZ6Z6FRVk1VXhScdijfytdt%2BmPM16e4vlb7Rnat%2Bob1RTymP0tW69BTFajSlUnmHny8wBjGbsuh%2BBEGnVmY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a69c769125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ATOQsZ%2FZABQ5EzteWEFkBWTr2pwg8cBHPbEH6nbmztWTQBiF%2FTgLCruOt6K2CncKOWiWPQnjPVWZwBga8T65pn1r6I4%2BvNIs0EqgE3UCPYj7T4cm20O8AXdsB4g4b0ZTeaeRIJFv2Em8hKWoWgIc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a6ed599125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GQN0lqyCPB0jL6%2BaOR9FOiKHJ0ztXNvnW9BnEMc0TBpRcpsejGgQMASgrlxE%2FXELdPsBKCW3icoV1Ly%2BWSMICOFxAIDaOJpUxkHLoFVOfMvrjvdM6a6Xz9WTeMkkUlUVIHFpNSXAte6yyMUc6dPU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a6ed5c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rF6hw5qU3mto%2BCykzAK0MP6bdtJ3vW86ymXoxsXFhEKekIzqmSrhYegmRQ5R9z%2FoIU6GtwLcUfLb0mK0gUBbXHX%2B%2FZVnLL5X7rWCdfzJLgReSceQHSYtfz05%2FmXZEswD2JtvrkTgVuFCLmp3bFbn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a6ed5d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w98SdXAwcWDq7dOnwKUk1ukm%2BBtSYGS7vbfoYnNwW7QcCy5ECZ6cB9kWTdUX%2B0RktnMePQn%2Btiv3r6ii6mLXPn1C%2FnEUaPfXESkJO1DbTl2DOqzj9xSXSoS%2BT85jIX%2B4DSyJgoWIwGz9wKm6iAX9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a73dfc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tua6%2FeHWTjuG%2BuciKEZ66GsHm%2FrXXr6ZNJH1Cg5NdzZl8xuGT9S9VbnrnJv9LG6wTRzeWOD7h85ld%2Bd2vvpLgAlst469awSX7HPzH4hup6YY9%2FnEzGpT4tItmy1l1NIc%2B2w%2BO%2FQwlqBkjp1urZZF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a73e009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=te96EUgx0mOExzzNRPqllQMHAntMKBI1Y3E6sbaCv7LZRqo4nSlkdSFw7QKyiq4DGMTTqySd05FH2Us5iihtzTQJOH1N%2FKrvRt%2BAU9XD82tj6L5eWJl5G4DAVN0PnkuEV4c55filE3DxaZdyJ3HJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a73e039125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qnU4Yqwzs75WI%2FIeAQ%2BO9A3i2xJwrjm%2Bt%2FIXKdk3CYp2Af6vrErVDjc3eMdvoiVTxr6RmSDeupzmXWhq1AWzHo1%2BqvSantjgsknB0SbFmLwdelPGqt6cgjukM4qnWubN1bCBG85SYe%2BWQzu2AUUS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a78eaa9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qEL4lX5Rv3%2F3HNf05unpN28UiuA3UZsUUsvCoNmsr0cNUzZInKGYVsT6KDZqVzOEjadKyPPNzppihDFU09dNYwoaUOJCPVFeIZfgc7RA6t5pPNgGB5KKA%2FIlCC2TWaodgsdVLDUMXzylLklyHH3J"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a78eab9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c86VXNVlVtxrzi%2FbXkaX89%2BsR4HdbIQRsfoRZjpLTk4jL78U0DydTN1a5%2BswTA2AZwOzwcZ9XcGvb7hkg7pNSyIXCUH55Ui6ALP%2BK%2BN7rvkB7YBPwg%2Fx8gnEZbjAUW7HwW6us9b2UwfVecFE3dxk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a79ef19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sXFXqKLZR9BAdRt3p%2BugAmpkOYr%2Bcf5qC6aZ%2FDEiJPYmOyn9gYGD9apYDkt2Z4JwuulqS4FtgDRy%2BiwOQ3Ar4f%2FI%2FJT7yyFSwQ1zCr%2B17fYrAkXykuRq5K8g1SAFMXh3JgDJksP4rCfuyNQNdwLi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a7df809125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ac1EwrBQjzg53YuEvkN%2B3U%2BhhbheGw2gOPeMRz1J6Ynb63NaxEM6czR%2BBD9RL6V8C6xziRwlIsSZylbf1gWWs7e7nbEQ%2BYV%2F8A1pQuJ6Tx8tOtifcp6vgjxgB2%2BJ6LlLMsLyvBlQqs49VvocMsuP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a7efb49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5KS3LzgCKLCiR9%2B6XziBD7QbElaC3wtrWX%2Fd0%2FSGCaNBOMbfPA6QR4e3%2FfDupg%2BEnIpFwBomL9PoCYLtnu033KNwDq8MLmOCWR0YZoGOV1bSxjK4Z9a%2FkKKylmyHA9FgiGybpqJgH0En1MNIx%2F80"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a7efb79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
publishertag.prebid.117.js
static.criteo.net/js/ld/
87 KB
28 KB
Script
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.117.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
90c9017a8a6447588520f38cd94ba14cdb9839c92626aa06bb8a4a1052c2ab7e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 29 Dec 2021 12:30:46 GMT
server
nginx
etag
W/"61cc54f6-15c19"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Thu, 26 Jan 2023 19:12:52 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zpfZ8%2BMU11XqQKParUtOhZsp%2BSy9Y2ycFnjKcDBFOP9XITqi1ASGk3wdoGaZCsQsCkXASXoaYHobeX1chOdGNUEuXgNhX%2BCkz4ZfZ39KKeoSvjhCwUW97lG0TIpvvZHxpBXhfDnC9rCcgiXSV%2BFD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8283e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sJmwVZc2r2lPboS5mKA%2BzsVN1aioDicsZmZ2tZsjYaeaaoEMdmBBayCDo40ioTINNtdCoW1ARNQzNDBn4HC6EVRgGcD6nnChjxT%2FRQFesnHxUxfW8UwikRxRvY87WMgzULG%2BHuwh%2BfoBKuPpUwAN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a838899125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3eAeJuPsvngNFhLIxcfV6%2F5X1VBDWdxGNJmyCEnB3%2BHI4VE3xDdrs%2B5VAF8t7xRN6cADIAwrs62zX%2FAYHDmRQnZ9i0t%2BFPYyQQ8%2FFKnq7oIRZ6wzIE9IqcTdYTus%2F34aSUXGexbYzX7Q6WjPcKYG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a838909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mNskt8W%2Bp%2B%2Bfo21%2B1dBiGvleiuEZBOE76jcpDnIRpPZtGUeYG1M3uNr37L58SpkZWin%2FwfGbeYLz64rM96ZZOypnF0XlrG3uf3FuKzqS7xDwmwhJHgVy00tcweZTHS2hgdxSkAUHAXhMuOMgTtEn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8791f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KZAXBHClyQLIRrjieWUfK7MjG81VQ84lBzd%2BlfdGlMlP2IAgiddbGs3McGOdke67iHBXfQxTnRVEZiIfxVTT3u3ZkOFVaKfmDE%2BPaPahi21wWocCHSVUCLKsXbet8ohCk4DPj6q3coOXFlCgsUom"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a889599125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aSKB78bFM7NCZbELZHXtIRHvQVJcE4mQu%2BJUrkPQ9eJEzN0tVAQlcjFNGdGIrm%2BbC3ZEyKbzvmeAn6rfZohj3jvwkfVjEloBOFdSZ4resYKGJ87t6BcDrHAndfjOnyKteIhgUSrP8F3FnIIl7V28"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8895f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yS7ZbJOl8iaSpioIXZkEMkNnqEpFy6DCPSU%2FLHyDv9mmbsJefeI3DqJdM1yEbNLxLrL2Tj6%2Bjtbkp4JQPq%2FoGl%2F6k7KWkAWtif7HOwPfcXeQV6cnfzHi7AVXX7mWP5wCm7WjZcijmfwUVSgqY01A"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8c9de9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dxgo6IaILiufg2pwEVjSEI7zGgGhzjj8ety%2BaXk2Vl%2BKl8JbSjQtzM6lreAc62VMTCN%2BDXsyLKeriJgjzuJNOz2xLxaI06PKC1g6sH1%2Fv6yVoExAwJer0Cc6L4IZUGle8c8TWs0gxerYpcHIGsWH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8da189125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3qfVFWgWrjsjN%2BQhcWSgavqRDNnw6ImdwV%2F%2BQFCwWE%2FZJvvt%2FtVE%2FDboZw%2BvrSqtjf6LB1zoU21hXkH5Pk593Z%2BJzb%2FtZQy%2FLCws9NtRzizjakC3b9s5dKlwy%2B8%2FjTflzpJ06xwwcjFlBGFecGyJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a8da1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
syncframe
gum.criteo.com/ Frame 450D
2 KB
1 KB
Document
General
Full URL
https://gum.criteo.com/syncframe?origin=publishertag&topUrl=thehackernews.com&gdpr=1&gdpr_consent=
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.117.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::1c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
de4074357122f6dcee51fb5b3b39d3ad99a460316bd2f9f0a477faf0c1bc3135
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private, max-age=0
content-encoding
gzip
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 19:12:52 GMT
server
Kestrel
server-processing-duration-in-ticks
155508
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
publishertag.prebid.js
static.criteo.net/js/ld/
89 KB
29 KB
XHR
General
Full URL
https://static.criteo.net/js/ld/publishertag.prebid.js
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.117.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::3 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
nginx /
Resource Hash
4689b605c7e44e4125672ebc9838c8946cdc517ab632c86a8a7b7c5e0021a79f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
last-modified
Wed, 18 Jan 2023 01:20:50 GMT
server
nginx
etag
W/"63c74972-162fb"
content-type
text/javascript
access-control-allow-origin
*
cache-control
max-age=86400, public
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
expires
Thu, 26 Jan 2023 19:12:52 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qz1aCRwPwNgrQ%2FKdbw51AShGCdQWr9DK3yfEQ5%2BVHampGjQwSC31fj%2F0X3%2FGHGn1QRfZbHzEktYR5cf7ARVJxhEPcWKa5b5TbII38B9nJWMNb2rsoTEYB6PfsXqcRXkYgNE3Qu%2FOyaDS41AJp3oo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a91a9f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EH%2BqETDriJnkbgOhNfFntpmppcKXmaDT0jenKKskIKnJolF4dbk%2FBuERI%2B8ReFcdJengDJHR1%2BEDQyviDzMEMgE0Z1XOWdv8VzCjRUIGxmI05osJgYMnrr7DLnfRHmASYRrohyOsHhnOdSkeFKcc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a92ac49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YHFh6qboFOKTj2s1apIpzozPRK7jLygbqcYHMUEEqnnGDZipyaR5qYd72fpfPtF57WMjNzEowAEgNHPPy7TgGChJUFHIrR8eyJ1LOny98ySm3TT7%2BOyMI1iV0iVdTLbayYl8HcBV6HenjqY6ZnId"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a94aef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WvkQKBT9ZmGr%2B%2BeZuRIWZVmMKhjbUY5KVq%2FU0m2c%2FAlRmYE50KDt1cjIl7UQl023yXW%2BeVcv4cHgcwboCNET9yEV1xUvZGFS1d8EfdMKwtSG7Z4hPV9E1ZlYl9zdqkUTOMK%2BZOApAtt2CJUbaVHD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a97b6a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VNqIU011sIFQVZPYtBihNfLLzcWKQBLkNjELefUiSSLak%2B0HWpL752OvnSAMn8Cb0StYsaI6FUk82s3qv34o0YRK%2F1kwiF74E7PmF%2FZKIkxF8cTDenrXyXhjRrLGRRa%2FC0ZCFXduJBHNCZFhr%2B0Z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a97b6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OLPPm%2B0dZbu0ohlOFQKpqsbUcrAUAX2VASOjaRSk8A6PBZuNtILyCHCMqoIhvwhfvVn9kFtxk3Gm4HIklZkqVRyoDoBPGuJtT0KAZCMnxG56O7vLjtJmgc3tZaokYyLxDE6rSTAiZ7rmDig6P0xA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a9bbe09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vs%2BI3hJaaOoXpg1qYHgeNm7mMQWmXlvYKH79PR3ZfVCwD235yKNWaLCG5xZMzoNQqRc7jAQFTS8xWAxnD4H%2BZzMB3pr5VzYP0ZkAQSv77OSpV2ZU7y3RregXQ1KMKKEN3gSt0nuQKFpZ6%2BtD8usg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a9cc159125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OXQjKEIBNawQmELWnpuTw7iC9wmv%2FgI7KDC625uEtMtO8d8yjJwCVyp4bqQqlRg5K7RmRTykJWgtQ5ufH6CgN2bT61bUhdAJdASoBwAQjk8FuZ2mlxfNEWq0R6wXAiFwfeaKLQl9hG7jUc4zW%2FcQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352a9cc179125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2fSHKFmv3lzunUzzL4Aorx2GZP3NVQU6XfENqiPKq7TR%2F8NsydUXKUbrNPtVsmbiEd3%2FWaOBTzoJEFORiGJC6QxrFvq%2BzSVE66lFxDTyjWhBgZM8%2BkVcSeQQKbCK7QiCsyJvEHqJrQLh%2F7GAh9QW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa0c829125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wQBS9EOls3P0O1FR8gsna9JCI0Cq%2F0l4s4bmPIyCFDij05Zo%2F4Qr1CUewSQbjZ%2Bf7yz1BPSbodDyysFiWC%2B1cqGKhVrqD4%2B9ywZSbeTtkx5%2BESMUwt7TDsskChYnbFkEztnjf7tG4V51Ch4bZgys"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa2ce79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o%2FVAgOAlcVEZHN9KFQ4Uq24mBply5lfzxeFR7T%2FOFfwkvdO1EFCXQK5ZCMs20p8WzAfWCfpxCMudVwu09nwLX37p08LYdY5w0eW6lSRH771bsJJwToeeGaI5Nlbjlyrn6Uerkb5%2F4%2B2rzW9GegNB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa2ceb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q3uFyraZHfzRxp2rUI3K5e7Yoq2FW4fxnUfGwTRfkuLSvy9%2Fx8ESWiL8TnGcgq%2FhDsJ8MzVqhE4Zixx7xaykWhiEcye16zmfCdEChmg7xNIjsewGro7CUlOvzTRshugqBCO1PoUZGoxrM6a59egZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa5d409125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XDjwNWzZH%2FcUHuxyHOzVtloC%2F0Eda6DX5cpQQzxKzaSWUcRwWX3GFM8DevmJxXed%2FgpI4U0xQQM4Z0OcCxBFX7Vvyhk7%2Baub%2Bi9LxPD3kJdfStXfvgpBjRultOcgCRIAVp74g6sqCxVGFsJDl4Uw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa6d719125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lB5r6vDEqxEvP27dL0RKk%2FYxHGCh6AKxBy5zBzOk%2BrnvYX0cUT3iMh0%2Fc0yzUNvw%2BN2sq0J4vWio7Rw0NmHd%2F57AGOwU5Dvve6FupDa179vfG4KSrOdWCIk0Qpy5KghDZ91KC1DoZojjFi%2BDzhOQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aa6d749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
json
gum.criteo.com/sid/ Frame
0
0
Preflight
General
Full URL
https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::1c , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://thehackernews.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
application/json; charset=utf-8
date
Wed, 25 Jan 2023 19:12:52 GMT
expires
0
pragma
no-cache
server
Kestrel
server-processing-duration-in-ticks
597553
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
sid
mug.criteo.com/
Redirect Chain
  • https://gum.criteo.com/sid/json?origin=prebid&topUrl=https%3A%2F%2Fthehackernews.com%2F&domain=thehackernews.com&cw=1&pbt=1&lsw=1
  • https://mug.criteo.com/sid?cpp=Pjukd3xvZFV6cnA4RGlUZzVpcGtzZDZlUFNNejlBOTc0UW43T0FtN25UYlUzYXAvRlp0ZDVEVkFuM0dEWGpXdGNHb0pwczZxWnIvcEN0cW81d3RjczhYRHpETXIxUkN5TW51VHl2VVJKSHZNTkFUVTdjc2JLaER4VTRVM0...
357 B
649 B
XHR
General
Full URL
https://mug.criteo.com/sid?cpp=Pjukd3xvZFV6cnA4RGlUZzVpcGtzZDZlUFNNejlBOTc0UW43T0FtN25UYlUzYXAvRlp0ZDVEVkFuM0dEWGpXdGNHb0pwczZxWnIvcEN0cW81d3RjczhYRHpETXIxUkN5TW51VHl2VVJKSHZNTkFUVTdjc2JLaER4VTRVM0JSdjlaV0trV0M5M3FPQi8rdUFWRUowa2hyYW9LakhUOVdYZ0F4TWdmL1BXYzg4dVZVajhTRG9lejk2T1lDajJjRGdqQmgxclZJMThxWVpESHRsRzVVd2xlQlBlMDZhYXdJYUdvMGZmaVByblFucVlBZ0hrZkxHd0Q5dDN5U3NCZGZBZlM1TUNPfA&cppv=2
Protocol
H2
Server
178.250.0.157 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
cfd945742667f358e86208fa3ab3f600a1d8fa0314758ca7e3c1740b78af2455
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=31536000; preload;
content-encoding
gzip
server
Kestrel
vary
Accept-Encoding
access-control-allow-methods
GET
content-type
application/json; charset=utf-8
access-control-allow-origin
null
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
server-processing-duration-in-ticks
1427191
expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=31536000; preload;
server
Kestrel
access-control-allow-methods
GET
location
https://mug.criteo.com/sid?cpp=Pjukd3xvZFV6cnA4RGlUZzVpcGtzZDZlUFNNejlBOTc0UW43T0FtN25UYlUzYXAvRlp0ZDVEVkFuM0dEWGpXdGNHb0pwczZxWnIvcEN0cW81d3RjczhYRHpETXIxUkN5TW51VHl2VVJKSHZNTkFUVTdjc2JLaER4VTRVM0JSdjlaV0trV0M5M3FPQi8rdUFWRUowa2hyYW9LakhUOVdYZ0F4TWdmL1BXYzg4dVZVajhTRG9lejk2T1lDajJjRGdqQmgxclZJMThxWVpESHRsRzVVd2xlQlBlMDZhYXdJYUdvMGZmaVByblFucVlBZ0hrZkxHd0Q5dDN5U3NCZGZBZlM1TUNPfA&cppv=2
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
server-processing-duration-in-ticks
672599
content-length
0
expires
0
rid
match.adsrvr.org/track/
63 B
391 B
XHR
General
Full URL
https://match.adsrvr.org/track/rid?ttd_pid=pubmatic&fmt=json
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
b28a7dfcd5488a484d34126320cc8de6c28a46a03ab4088956c0eac4ef34387a

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
x-aspnet-version
4.0.30319
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://thehackernews.com
cache-control
private
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Content-Length, Content-Encoding, Vary, Cache-Control, Accept
content-length
63
expires
Fri, 24 Feb 2023 19:12:52 GMT
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame DF43
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.201 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-201.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=127655
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
Fri, 27 Jan 2023 06:40:30 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
usync.html
eus.rubiconproject.com/ Frame 82C9
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?gdpr=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 19:12:52 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding
index.html
cdn.districtm.io/ids/ Frame EA0E
116 B
432 B
Document
General
Full URL
https://cdn.districtm.io/ids/index.html
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.95.4 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-95-4.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
f752ad8cf812a358129aac3fd9784b0baf6f19899eb49116f08a1afab1fa133e

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
48838
content-length
116
content-type
text/html
date
Wed, 25 Jan 2023 08:55:14 GMT
etag
"517f2062d883c0ee35479a2da0c50b8c"
last-modified
Thu, 20 May 2021 02:18:27 GMT
server
AmazonS3
via
1.1 0c8bf5614b4bcc3e76982cb7ff9a7662.cloudfront.net (CloudFront)
x-amz-cf-id
WH3ucqc2EK0LZyC4T1E6_ywcbwLz1mtcDJLsdlvl0VewI5aa-l3-og==
x-amz-cf-pop
PRG50-C1
x-cache
Hit from cloudfront
checksync.php
contextual.media.net/ Frame 1946
23 KB
8 KB
Document
General
Full URL
https://contextual.media.net/checksync.php?vsSync=1&cs=8&cv=31&https=1&cid=8CUPEPKI9&prvid=2034%2C2033%2C2031%2C2030%2C112%2C2029%2C233%2C2028%2C2027%2C236%2C2069%2C237%2C117%2C51%2C97%2C55%2C99%2C3012%2C2043%2C2040%2C244%2C201%2C2039%2C3007%2C246%2C4%2C203%2C9%2C2055%2C173%2C294%2C251%2C175%2C132%2C178%2C255%2C3018%2C3017%2C214%2C3016%2C337%2C338%2C70%2C77%2C2022%2C2021%2C141%2C262%2C186%2C222%2C345%2C10000%2C80%2C108%2C229%2C307&itype=PREBID&purpose1=1&gdprconsent=0&gdpr=1&coppa=0&usp_status=0&usp_consent=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
92.123.38.97 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a92-123-38-97.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
629a5934d11ec1992796fe08c9c15e64f67331617ffe346e3d5fc0a8548db9a4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
max-age=172800
content-encoding
gzip
content-length
8295
content-type
text/html; charset=UTF-8
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
Fri, 27 Jan 2023 19:12:53 GMT
server
Apache
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-mnet-hl2
E
sync.html
public.servenobid.com/ Frame F531
8 KB
4 KB
Document
General
Full URL
https://public.servenobid.com/sync.html
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.99.115 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-32-99-115.fra60.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
2e4a250ad3ac07b9adfce39197341a30bc1623902a753e8a7ae0324e7cb53731

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
49952
cache-control
max-age=86400
content-encoding
br
content-type
text/html
date
Wed, 25 Jan 2023 05:20:21 GMT
etag
W/"500c31eb3dcfb8f2a7dc0893b86a487a"
last-modified
Thu, 01 Dec 2022 19:37:41 GMT
server
AmazonS3
vary
Accept-Encoding Origin
via
1.1 6bf2ca4ea5a5c92a1d7cd2f9767e8674.cloudfront.net (CloudFront)
x-amz-cf-id
oQAOVR-sPVN9Q4kFzt-FDF5XBC3O8zjtZXzZXeP-1moNqjlfd_9SSQ==
x-amz-cf-pop
FRA60-P3
x-amz-meta-codebuild-buildarn
arn:aws:codebuild:us-east-1:559734745816:build/adserver-public-prod:5838c8c3-64c9-4519-918a-548b86a0fef3
x-amz-meta-codebuild-content-md5
86c7b5baa8ca6b64006191aa90b9f19a
x-amz-meta-codebuild-content-sha256
7a0197b444a3c5a5c4f92ccd56438fcf44932f5518b7cae8f7a5ec6b1a094ad5
x-cache
Hit from cloudfront
/
onetag-sys.com/usync/ Frame 0521
0
0
Document
General
Full URL
https://onetag-sys.com/usync/?cb=1674673969590&gdpr=1
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.252 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip252.ip-51-89-9.eu
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store
strict-transport-security
max-age=15552000
pd
u.openx.net/w/1.0/ Frame 069D
0
91 B
Document
General
Full URL
https://u.openx.net/w/1.0/pd?gdpr=1&gdpr_consent=
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.98.64.218 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
218.64.98.34.bc.googleusercontent.com
Software
OXGW/0.0.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding
gzip
content-length
20
content-type
text/html
date
Wed, 25 Jan 2023 19:12:52 GMT
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
via
1.1 google
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6EvAHeP2up%2FNcNu6h2obxujBP6N63gusK6M0YZa%2B6FveMyrnLsUYMw449lslt9jAF6rPDxapZE8YCsq2yuKOBCqE16QSk7mq7NHLKAwfma4MsZo85JQ%2FQ994ken9Xs7Sbqn7AcA5DOT9fJ513cCd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aaade39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A1cWvtisE%2FSGrnV2PsiRt26PFq4gMRfZRquAHF8kNUwF0kYrGRN2AjuYD4twRU2QLkaoJ2NizKRjcDS3htNPU7tm2qFubgOC9N87X5a4y7i5zbClxCyBFG0aUJ098MnHSP%2FbiaYeBuK6l1fnlRsp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aabe229125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22099
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JWzvmTp3w44okBqFOOCh6EmLXo9%2BVsSizXWNck2UoJzcy8UhEex93%2FDglVTvJLLHpGVxJ9LJo8fWYmj4IfDCSlZc9fFSwrv5uCvv4C7ElkFQl734Rp1sDLzFG3l4DMO1w3etHLQMR0%2FW0SJwDifT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aade5f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q86E1ELa5IqCBnmX99soFlcIPczpgc6NZ9N2FfUzJxosdH0FwMo%2B7uy5L4km1Ra3sXcGW8NddFTIdiezD8Kvf%2BwqFYBrGwdwUwT%2BkzcjJY1hMFnOBDnibn45rFGHqZ1mWCdU2x2P31xApoojIq1z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aafe9a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22078
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o3%2FiKTdf6uUxt0pNRF2Vj8fP6GG6vXGJm8iHQZNPLXdiF%2FAIKQ3hvdvSy33IFoJs35oiu8tK2J2bDgu9OkK5mCn2LwciXMqPOlRIGZ0%2FCZwXoOjr8O4c4Fkq9pKIXy8pVabol%2Bl08xi7zhWJkIgA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ab1ee49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
13926
g2.gumgum.com/usync/ Frame 739B
5 KB
2 KB
Document
General
Full URL
https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.154.84.112 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-154-84-112.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
95896328f3e7a37231340056f8bda857cafb0b267ed3ec4220d1b5a0944d28c2

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-encoding
gzip
content-type
text/html;charset=UTF-8
date
Wed, 25 Jan 2023 19:12:53 GMT
etag
W/"0851f525bfa26190006563a5a24670d46"
server
nginx
timing-allow-origin
*
/
onetag-sys.com/usync/ Frame F4DC
0
0
Document
General
Full URL
https://onetag-sys.com/usync/?pubId=694e68b73971b58&gdpr=0&gdpr_consent=&us_privacy=1YN-&https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D318%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.252 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip252.ip-51-89-9.eu
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store
strict-transport-security
max-age=15552000
sync
ssbsync.smartadserver.com/api/ Frame C7F6
795 B
1 KB
Document
General
Full URL
https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.86.137.121 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
4e127dcd4f0e44f9f8365cdccae9b459e51f746eec61e212bc291edc5a0440cd

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-length
795
content-type
text/html
date
Wed, 25 Jan 2023 19:12:52 GMT
usermatch
ssum-sec.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatch?s=195491&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D
  • https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
2 KB
852 B
Document
General
Full URL
https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.154.237 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a9260c68f3412baab67e72343e7a10245a93fae8bb0dfd64b5e0059b8accf076

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f352ac3bb39159-FRA
content-encoding
br
content-type
text/html
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
0
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KHy5p4NQnmgrVXS4659bb86Pmu7SGTOKfyRwMljdWE5iBAdELttfNLPir9d0uQTX0q%2FFVwasZX6pdUuEs2nT7wx7iMnw8WuR%2Bgvgj0gMPEOEhpnPY%2B1KlQqaLAnf1K3Tr1HB%2FoAGRf90aA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding

Redirect headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f352abca8a9159-FRA
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
0
location
/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FscyY5yiWY0uBhDr7dDrtgzDXXrQQLYM95438prIbX%2FrkBjdR8Fb9NicHwwFR%2BjoN0pMgy7a9ZrjAlLJz2stZDVIinHJxYnrwcg9pgMH4%2Bwxkgj57fLjrHvJpHAb6HS4rsKGOEqEGd8jQw%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
usync.html
eus.rubiconproject.com/ Frame 23D6
Redirect Chain
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=duration_media&endpoint=us-east
  • https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 19:12:53 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding

Redirect headers

access-control-allow-credentials
true
access-control-allow-origin
*
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT
location
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
server
AkamaiGHost
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame D4E7
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.201 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-201.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=127655
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
Fri, 27 Jan 2023 06:40:30 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
sync-iframe
cs-rtb.minutemedia-prebid.com/ Frame FA84
0
486 B
Document
General
Full URL
https://cs-rtb.minutemedia-prebid.com/sync-iframe?gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D348%26uid%3D%7BpartnerId%7D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2127:3800:1f:4c18:bd40:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://public.servenobid.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Accept, Content-Type, Content-Length, Accept-Encoding, X-CSRF-Token, Authorization, X-WL-CONF,X-Requested-With
access-control-allow-methods
POST, GET, OPTIONS, PUT, DELETE
access-control-allow-origin
https://public.servenobid.com/
content-length
0
content-type
text/html
date
Wed, 25 Jan 2023 19:12:53 GMT
via
1.1 7bb80b5d9f75710222feac15033d6af0.cloudfront.net (CloudFront)
x-amz-cf-id
UaKZTmAnqvMW-tshOcQZ3Go_qLUKuMZ0nWMP652CCjGzGj7FsoQTGw==
x-amz-cf-pop
PRG50-C1
x-cache
Miss from cloudfront
x-reason
could not perform CS due to GDPR policy: gdpr is not applied
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D312%26uid%3D%24UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fads.servenobid.com%252Fsync%253Fpid%253D312%2526uid%253D%2524UID
  • https://ads.servenobid.com/sync?pid=312&uid=4329712458167795331
0
344 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=312&uid=4329712458167795331
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 940.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
e1f9aa7a-2a36-499c-b8b5-4e5d697d3dec
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://ads.servenobid.com/sync?pid=312&uid=4329712458167795331
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D
  • https://ce.lijit.com/merge?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&location=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%5BSOVRNID%5D&dnr=1
  • https://ads.servenobid.com/sync?pid=310&uid=GDAAvRZH4QegYbGuS8y66UQN
0
350 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=310&uid=GDAAvRZH4QegYbGuS8y66UQN
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
P3P
CP="CUR ADM OUR NOR STA NID"
Location
https://ads.servenobid.com/sync?pid=310&uid=GDAAvRZH4QegYbGuS8y66UQN
Cache-Control
private, no-cache, no-store, must-revalidate, proxy-revalidate, max-age=0, s-maxage=0
X-Sovrn-Pod
ad_ap7ams1
Content-Length
0
Expires
Fri, 20 Mar 2009 00:00:00 GMT
pixel
ap.lijit.com/ Frame F531
0
277 B
Image
General
Full URL
https://ap.lijit.com/pixel?pid=273657&3pid=273657&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D310%26uid%3D%24UID
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
216.52.2.39 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Access-Control-Allow-Origin
*
Date
Wed, 25 Jan 2023 19:12:52 GMT
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap7ams1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
generic
match.adsrvr.org/track/cmf/ Frame F531
Redirect Chain
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D
  • https://sync.1rx.io/usersync2/rmpssp?sub=duration&zcc=1&redir=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D321%26uid%3D%5BRX_UUID%5D&cb=1674673973074
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=1714341174
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=1714341174
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
etag
RX163348d9f88b4a0abd2da39aa4626348003
content-type
text/html
p3p
CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
location
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=1714341174
cache-control
no-store, no-cache, must-revalidate
expires
0
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://p.rfihub.com/cm?pub=44007&in=1
  • https://ads.servenobid.com/sync?pid=324&uid=5144588523062578157
0
344 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=324&uid=5144588523062578157
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

Location
https://ads.servenobid.com/sync?pid=324&uid=5144588523062578157
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
Jetty(9.3.29.v20201019)
Content-Length
0
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
usa
sync.go.sonobi.com/ Frame F531
0
498 B
Image
General
Full URL
https://sync.go.sonobi.com/usa?loc=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D332%26uid%3D
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
69.166.1.12 , United States, ASN27630 (AS-XFERNET, US),
Reverse DNS
Software
sonobi-go /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
sonobi-go
Vary
negotiate,Accept-Encoding
X-Go-Server
go-iad-2-5-58
Content-Type
text/plain; charset=utf8
P3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache, no-store, private
Tcn
Choice
Content-Length
0
X-Xss-Protection
0
Expires
Sat, 26 Jul 1997 05:00:00 GMT
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://prebid.a-mo.net/cchain/0?gdpr=0&gdpr_consent=&us_privacy=1YN-&&cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D327%26uid%3D
  • https://ads.servenobid.com/sync?pid=327&uid=fec8c6b1-bb83-45a5-a452-f78ce4138c09&gdpr=0&gdpr_consent=&us_privacy=1YN-
0
357 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=327&uid=fec8c6b1-bb83-45a5-a452-f78ce4138c09&gdpr=0&gdpr_consent=&us_privacy=1YN-
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=327&uid=fec8c6b1-bb83-45a5-a452-f78ce4138c09&gdpr=0&gdpr_consent=&us_privacy=1YN-
date
Wed, 25 Jan 2023 19:12:52 GMT
cache-control
max-age=0, private, must-revalidate
x-envoy-upstream-service-time
1
server
envoy
content-length
0
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://ups.analytics.yahoo.com/ups/58559/occ
  • https://ups.analytics.yahoo.com/ups/58559/occ?verify=true
  • https://ads.servenobid.com/sync?pid=337&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
0
366 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=337&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=337&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
45f6616f8301569fb3628edffa5edae8.gif
cs.admanmedia.com/ Frame F531
Redirect Chain
  • https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D346%26uid%3DBUYERUID
  • https://ib.adnxs.com/getuid?https://ssp.disqus.com/match?bidder=14&buyeruid=$UID&r=Cid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz...
  • https://ssp.disqus.com/match?bidder=14&buyeruid=4329712458167795331&r=Cid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnV...
  • https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid...
0
199 B
Image
General
Full URL
https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAg4YOAI=&gdpr=&gdpr_consent=
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Server
80.77.87.163 Clifton, United States, ASN46636 (NATCOWEB, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Server
nginx
Connection
keep-alive
X-Frame-Options
DENY

Redirect headers

location
https://cs.admanmedia.com/45f6616f8301569fb3628edffa5edae8.gif?puid=ua-c40ac603-4b15-3abf-a894-12afde78d9a9&redir=https%3A%2F%2Fssp.disqus.com%2Fmatch%3Fbidder%3D24%26buyeruid%3D%5BUID%5D%26r%3DCid1YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkQ____________ASpTaHR0cHM6Ly9hZHMuc2VydmVub2JpZC5jb20vc3luYz9waWQ9MzQ2JnVpZD11YS1jNDBhYzYwMy00YjE1LTNhYmYtYTg5NC0xMmFmZGU3OGQ5YTkyAg4YOAI=&gdpr=&gdpr_consent=
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
no-store
content-length
0
expires
0
sync
ads.servenobid.com/ Frame F531
Redirect Chain
  • https://ups.analytics.yahoo.com/ups/58632/occ
  • https://ups.analytics.yahoo.com/ups/58632/occ?verify=true
  • https://ads.servenobid.com/sync?pid=339&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
0
366 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=339&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
H2
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://public.servenobid.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0

Redirect headers

location
https://ads.servenobid.com/sync?pid=339&uid=y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
usync.js
eus.rubiconproject.com/ Frame 82C9
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?gdpr=1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
80f836d2b43f5f6148e7e61fb78d5318003a1ee7fa7f110c98d2a4c1f1d066c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?gdpr=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:52 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 06:43:28 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=41482
Connection
keep-alive
Content-Length
10037
Expires
Thu, 26 Jan 2023 06:44:14 GMT
idsync.d5cb6b96.js
cdn.districtm.io/ids/ Frame EA0E
3 KB
4 KB
Script
General
Full URL
https://cdn.districtm.io/ids/idsync.d5cb6b96.js
Requested by
Host: cdn.districtm.io
URL: https://cdn.districtm.io/ids/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
65.9.95.4 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-65-9-95-4.prg50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
196b425485c119046eada45bc1a473e6c35f7f8c5a94824873535de823af517f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cdn.districtm.io/ids/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 03:40:02 GMT
via
1.1 0c8bf5614b4bcc3e76982cb7ff9a7662.cloudfront.net (CloudFront)
last-modified
Thu, 20 May 2021 02:18:27 GMT
server
AmazonS3
x-amz-cf-pop
PRG50-C1
age
60580
etag
"74ede07ef946dc2316f86b2661cf2dd3"
x-cache
Hit from cloudfront
content-type
application/javascript
accept-ranges
bytes
content-length
3302
x-amz-cf-id
By-FIZXZE5zO_amfw_JgrAToDo05qF_KWnCozU7QeocgkAGyFfNN3Q==
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wRAdbHH5i2KJDcTnIKr4TX0zcxGaluGPodxX9R%2FbVirhd1nfPr66YpqBEBlvd5TPhUCEsGzZ%2FXub6EW%2FbTnYIaaZIS13Ra84rcIiyYna5bJDT0WAO3yyYdNu3IU%2B0o6MGJy%2BkZCrfX%2FL1XN5ZQg8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ab4f4d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=URFeJOaNEe8%2FzIULserA3cdPYbXEqC7ajC0%2Fji%2FFvCXJ0pxoN7HNmy9LYoEUSCczUZCjGhJVw1tNuT7lGdErpcSjRf3w15ccCXyiYbVcjoi4vxTc1kWJuUpL5ybF11C6n1zP5jL7h32rcP0%2FbSn8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ab4f509125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
sid
mug.criteo.com/ Frame
0
0
Preflight
General
Full URL
https://mug.criteo.com/sid?cpp=Pjukd3xvZFV6cnA4RGlUZzVpcGtzZDZlUFNNejlBOTc0UW43T0FtN25UYlUzYXAvRlp0ZDVEVkFuM0dEWGpXdGNHb0pwczZxWnIvcEN0cW81d3RjczhYRHpETXIxUkN5TW51VHl2VVJKSHZNTkFUVTdjc2JLaER4VTRVM0JSdjlaV0trV0M5M3FPQi8rdUFWRUowa2hyYW9LakhUOVdYZ0F4TWdmL1BXYzg4dVZVajhTRG9lejk2T1lDajJjRGdqQmgxclZJMThxWVpESHRsRzVVd2xlQlBlMDZhYXdJYUdvMGZmaVByblFucVlBZ0hrZkxHd0Q5dDN5U3NCZGZBZlM1TUNPfA&cppv=2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.0.157 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
null
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
GET
access-control-allow-origin
null
cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-type
application/json; charset=utf-8
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
0
pragma
no-cache
server
Kestrel
server-processing-duration-in-ticks
496940
strict-transport-security
max-age=31536000; preload;
vary
Accept-Encoding
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=dWhJpBs7dtKOH9VPkq0P.Vc6RyjBYMT6ff2zuXl4.dw-1674673973-0-AYyrEyJUADeepSzwtsprnjvIpV-QN6Ge4lmK_Ys3RdD9Mh8GctjTQhf0_1Tx26PTp6Jo21z9HxFz8PLn-HKgaBK5zCDy7bxy_ZZfUZvfGjNd; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AQbagQmrO7FjeehGGdCXA9cj8nWkUDOp5ofTApFkQx668Z3%2FWetx9Cc%2B68040oKX3RktiS8L6MV%2BgdSoS9VrW%2BzYF7QrvtQ0qbwN3RzgQLCxPx%2BVsusAjfchPgv9nkwbwCvcKBoKdS9%2FHQ9rJt6h"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=dWhJpBs7dtKOH9VPkq0P.Vc6RyjBYMT6ff2zuXl4.dw-1674673973-0-AYyrEyJUADeepSzwtsprnjvIpV-QN6Ge4lmK_Ys3RdD9Mh8GctjTQhf0_1Tx26PTp6Jo21z9HxFz8PLn-HKgaBK5zCDy7bxy_ZZfUZvfGjNd"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ab5f7c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
buyers
dmx.districtm.io/s/v1/ Frame EA0E
0
0

malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a1QFiY%2F5QFAra4JLzRzuL%2Bx7aqaf%2BHWMv%2FY6xMpSnvf7arH1Wjk6gVMAf2glMcYTJTmLSg4CQ5ukW5jJQecrs17zbkKk8XaWKrZ9J7qoN0365A9NAONDDpnjDkxPdQPML%2ByHN6ApsQSO8LyKffwj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aba80c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qdSjupDd2MrKU1aPW6JFAsyYtbw4xx4oHWfoGROhFlI2bBuk0We7uKclJKZzHkLK4AonMb1IOZ%2FywXAFVST84RjXEILkNrp5Fcv6eQl%2FXor4f%2BnOKzaA%2Fa%2F2DTQtUaQMDjqVZEZwfq0fNdngU9jl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aba81a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jBvwdtf9628WICuVN2XwGwefSbeZm9Y0bKw3Fe4MrdWvrvxh6KfFOUjvn9TSoYrck7ehRqU80PymDruCjnCwuro80IsqE8kvYPRBcFZpHAS3LuV%2B9t5K6UMNGL99Bt5DT43Sm4suKLVSForzMzOV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aba81c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HHQhr4MztsoGTaMh0E1mpX8FODPzvhn2%2BS9b9i8B0g%2FebKoAaOVIBnZPozb8qnpKdCwuAzpnO9DA7xk%2BYR74NBpyIQ%2BOe625q5oByW3Hnyt1y6c6FIwIFC2RUzLzO7UbiDWivZr8RK%2BRDDAyisWB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352abf8ec9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LPyIXyAMxrEX%2F7CSTAMFTEsiTe0r%2BE1YKgq1NwFY4erNeWCi1FcvAdiaz3C%2FphnLesyzXAjUt%2FvN%2FuJe2TWdpwqUDWhwjm58o0atL4PAdJ9WpvV7p31lDHn6GQUYUOJyAItRTy0pAz0eT2J03gWI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352abf8f09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KVKP3Qb%2BENYUDLakBOyRDV1S%2BQJfU0ihPNt45pTwRd3qgMB1%2BaUZbe2aeNqQA1q0rs1FQnWC%2BnIHGgt9yF0QI7Q3kkhpkdFdbHnFtllmofGjKDOBs%2F6XVHbtG25Nhg24j1IV1YtSZLjg6BW3FBGW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352abf8f39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
usync.js
eus.rubiconproject.com/ Frame 23D6
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
80f836d2b43f5f6148e7e61fb78d5318003a1ee7fa7f110c98d2a4c1f1d066c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?p=duration_media&endpoint=us-east
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 06:43:28 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=41481
Connection
keep-alive
Content-Length
10037
Expires
Thu, 26 Jan 2023 06:44:14 GMT
setuid
px.ads.linkedin.com/ Frame 82C9
Redirect Chain
  • https://token.rubiconproject.com/token?pid=36584&gdpr=1
  • https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC1N4XZ-I-6OGU&gdpr=1
0
885 B
Image
General
Full URL
https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC1N4XZ-I-6OGU&gdpr=1
Protocol
HTTP/1.1
Server
2620:119:50e5:101::9002:c01 , United States, ASN14413 (LINKEDIN, US),
Reverse DNS
Software
Play /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
Play
X-Li-Pop
prod-lva1
LinkedIn-Action
1
X-Li-Fabric
prod-lva1
X-LI-Proto
http/1.1
Connection
keep-alive
content-length
0
X-LI-UUID
QlR4KhujPRcgT0vSNysAAA==

Redirect headers

Location
https://px.ads.linkedin.com/setuid?partner=rubiconDb&dbredirect=true&ruxId=LDC1N4XZ-I-6OGU&gdpr=1
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
content-length
0
X-RPHost
66ef90d06496cfd000aab8206f2b6221
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
dcm
s.amazon-adsystem.com/ Frame 82C9
Redirect Chain
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1
  • https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
43 B
568 B
Image
General
Full URL
https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Protocol
HTTP/1.1
Server
52.46.143.56 Ashburn, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
A7HMJWP19QR5P9PR9NSV
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
9Y1TYDGCW7Y6PSKQYT8C
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://s.amazon-adsystem.com/dcm?pid=50cd21b7-d8d7-4615-9fb9-a2be831f8488&id=&gdpr=1&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
tap.php
pixel.rubiconproject.com/ Frame 82C9
Redirect Chain
  • https://token.rubiconproject.com/token?pid=2974&pt=n&a=1&gdpr=1
  • https://pr-bh.ybp.yahoo.com/sync/rubicon/FNteS3OIrVCxILOsk36LqQ?csrc=&gdpr=1
  • https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-AiqzWbZE2oJWjxEyuvsGFmFVO6j2k4Ocda25Lg--~A
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-AiqzWbZE2oJWjxEyuvsGFmFVO6j2k4Ocda25Lg--~A
Protocol
HTTP/1.1
Server
69.173.144.138 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
de8527bfa1ccfd6c1590da0d3b6cff52
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
location
https://pixel.rubiconproject.com/tap.php?v=31950&nid=2974&put=y-AiqzWbZE2oJWjxEyuvsGFmFVO6j2k4Ocda25Lg--~A
content-length
0
tap.php
pixel.rubiconproject.com/ Frame 82C9
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_sc&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm=&google_sc=&gdpr=1&google_tc=
  • https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMUxoYvFPhFtlAnpuI3h7AY&google_cver=1
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMUxoYvFPhFtlAnpuI3h7AY&google_cver=1
Protocol
HTTP/1.1
Server
69.173.144.138 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
de8527bfa1ccfd6c1590da0d3b6cff52
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://pixel.rubiconproject.com/tap.php?v=7751&nid=2249&expires=30&gdpr=1&put=CAESEMUxoYvFPhFtlAnpuI3h7AY&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
337
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
pixel
cm.g.doubleclick.net/ Frame 82C9
Redirect Chain
  • https://token.rubiconproject.com/token?pid=25470&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1&google_tc=
170 B
232 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1&google_tc=
Protocol
H2
Server
142.250.180.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bud02s33-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TERDMU40WFotSS02T0dV&gdpr=1&google_tc=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
306
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
rubicon
match.adsrvr.org/track/cmf/ Frame 82C9
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/rubicon?gdpr=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
pixel
cm.g.doubleclick.net/ Frame 82C9
Redirect Chain
  • https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1
  • https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1&google_tc=
170 B
232 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1&google_tc=
Protocol
H2
Server
142.250.180.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bud02s33-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZWQwOTcxZDY5ZjJhOGNmZTgwNWE1MDkwOTcwNjhiMjMxMGRmZTRiNg&gdpr=1&google_tc=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
345
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
dcm
aax-eu.amazon-adsystem.com/s/ Frame 82C9
Redirect Chain
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1
  • https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
43 B
568 B
Image
General
Full URL
https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Protocol
HTTP/1.1
Server
52.94.222.140 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
GJ2NJ937GNKQRHNGA5EA
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
NNEKXFSN4MNQF4TVMYY2
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://aax-eu.amazon-adsystem.com/s/dcm?pid=a38a8ddf-19a7-4ab8-ba05-0a61de92a7e5&id=&gdpr=1&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://secure.adnxs.com/getuid?https://usersync.gumgum.com/usersync?b=apn&i=$UID
  • https://usersync.gumgum.com/usersync?b=apn&i=4329712458167795331
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=apn&i=4329712458167795331
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 941.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Pragma
no-cache
AN-X-Request-Uuid
075e2b60-c5b0-4202-ae99-f93d560689cb
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Location
https://usersync.gumgum.com/usersync?b=apn&i=4329712458167795331
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Expires
Sat, 15 Nov 2008 16:00:00 GMT
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=gumgum2&user_id=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1---
  • https://x.bidswitch.net/ul_cb/sync?ssp=gumgum2&user_id=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1---
  • https://cms.quantserve.com/pixel/p-zLwwakwy-hZw3.gif?idmatch=0&ssp=gumgum2&gdpr=0&gdpr_consent=
  • https://x.bidswitch.net/sync?dsp_id=76&user_group=2&ssp=gumgum2&&user_id=vxUPM75AWDekE1pk7BRGO-1HXDGkRwo6vRNffIeB
  • https://usersync.gumgum.com/usersync?b=bsw&i=198e63d2-e8ae-4e82-a136-eac2d5c323ed
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=bsw&i=198e63d2-e8ae-4e82-a136-eac2d5c323ed
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

location
//usersync.gumgum.com/usersync?b=bsw&i=198e63d2-e8ae-4e82-a136-eac2d5c323ed
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://sync.srv.stackadapt.com/sync?nid=1&gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=sta&i=0-eb71ad82-d0f2-495d-5e11-39075a8f92bc$ip$217.114.218.21
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=sta&i=0-eb71ad82-d0f2-495d-5e11-39075a8f92bc$ip$217.114.218.21
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Location
https://usersync.gumgum.com/usersync?b=sta&i=0-eb71ad82-d0f2-495d-5e11-39075a8f92bc$ip$217.114.218.21
Date
Wed, 25 Jan 2023 19:12:53 GMT
Connection
keep-alive
Content-Length
128
Content-Type
text/html; charset=utf-8
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://b1sync.zemanta.com/usersync/gumgum/?puid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&gdpr=0&gdpr_consent=&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dzem%26i%3D__ZUID__
  • https://stags.bluekai.com/site/23178?id=2RYxot90Gj-iRT5-k_Wv&redir=https%3A%2F%2Fb1sync.zemanta.com%2Fusersync%2Fbluekai%2Fcallback%2F%3Fd%3DNB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LO...
  • https://b1sync.zemanta.com/usersync/bluekai/callback/?d=NB2HI4DTHIXS65LTMVZHG6LOMMXGO5LNM52W2LTDN5WS65LTMVZHG6LOMM7WEPL2MVWSMZLYMNUGC3THMU6WO5LNM52W2JTHMRYHEPJQEZUT2MSSLF4G65BZGBDWULLJKJKDKLLLL5LXM...
  • https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=2RYxot90Gj-iRT5-k_Wv&us_privacy=1---
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=2RYxot90Gj-iRT5-k_Wv&us_privacy=1---
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:54 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:54 GMT
Content-Type
text/html; charset=utf-8
Location
https://usersync.gumgum.com/usersync?b=zem&gdpr=0&i=2RYxot90Gj-iRT5-k_Wv&us_privacy=1---
P3p
CP="We do not support P3P header."
Cache-Control
no-cache, no-store, must-revalidate
Content-Length
123
Expires
Thu, 01 Dec 1994 16:00:00 GMT
generic
match.adsrvr.org/track/cmf/ Frame 739B
Redirect Chain
  • https://sync.1rx.io/usersync2/floor6?gdpr=0&gdpr_consent=&dspret=1&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=7753541695
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=7753541695
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
etag
RX163348d9f88b4a0abd2da39aa4626348003
content-type
text/html
p3p
CP="This is not a P3P policy! See https://www.rhythmone.com/p3p to learn why"
location
https://match.adsrvr.org/track/cmf/generic?ttd_pid=adconductor&ttd_tpi=1&rndcb=7753541695
cache-control
no-store, no-cache, must-revalidate
expires
0
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://bh.contextweb.com/bh/rtset?pid=558355&ev=1&rurl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpln%26i%3D%25%25VGUID%25%25
  • https://usersync.gumgum.com/usersync?b=pln&i=R2ZW2eU8bPQw&ev=1&pid=558355
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=pln&i=R2ZW2eU8bPQw&ev=1&pid=558355
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

strict-transport-security
max-age=15768000
accept-ch
Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
server
Jetty(9.4.14.v20181114)
content-language
de-DE
location
https://usersync.gumgum.com/usersync?b=pln&i=R2ZW2eU8bPQw&ev=1&pid=558355
p3p
policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
cache-control
private, max-age=0, no-cache, no-store
cw-server
bh-deployment-5ffd6ccc57-7dvn4
expires
-1
/
rtbsystem.com/ Frame 739B
Redirect Chain
  • https://sync.outbrain.com/redirectObuid?platformId=GUMGU18H7EL9NI653I7DPEH51&gdpr=0&gdprConsent=&platformRdUrl=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dobn%26i%3D%7BOB_UID%7D%26r%3D%7BobR...
  • https://usersync.gumgum.com/usersync?b=obn&i=ENC%28YLNMcM6DFOKQfbMjaUi-B_cJJ7QeJP1ihQF6mmakA-KwOUDaE7glo8jl6QmOm9S_%29&r=https%3A%2F%2Fsync.outbrain.com%2FsyncUser%3FplatformId%3D%7Bplatform_id%7D%...
  • https://sync.outbrain.com/syncUser?platformId=GUMGU18H7EL9NI653I7DPEH51&platformUid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&obuid=ENC(YLNMcM6DFOKQfbMjaUi-B_cJJ7QeJP1ihQF6mmakA-KwOUDaE7glo8jl6QmOm9S_)
  • https://sync.outbrain.com/syncPartner?platformId=GUMGU18H7EL9NI653I7DPEH51
  • https://rtbsystem.com/
0
0
Image
General
Full URL
https://rtbsystem.com/
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Server
185.215.4.99 London, United Kingdom, ASN57724 (DDOS-GUARD, RU),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Redirect headers

Location
https://rtbsystem.com/
Date
Wed, 25 Jan 2023 19:12:53 GMT
X-TraceId
5155276a71384a4dd2f9863384728e34
Content-Length
420
Content-Type
application/json
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://us-u.openx.net/w/1.0/cm?_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D
  • https://us-u.openx.net/w/1.0/cm?cc=1&_={CACHEBUSTER}&id=47f31213-389c-4904-aaa6-9b11aab9c211&gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dopx%26i%3D
  • https://usersync.gumgum.com/usersync?b=opx&i=714dc498-7ab4-498a-8248-c72194a21833
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=opx&i=714dc498-7ab4-498a-8248-c72194a21833
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

date
Wed, 25 Jan 2023 19:12:53 GMT
content-encoding
gzip
via
1.1 google
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
content-type
image/gif
location
https://usersync.gumgum.com/usersync?b=opx&i=714dc498-7ab4-498a-8248-c72194a21833
p3p
CP="CUR ADM OUR NOR STA NID"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://pr-bh.ybp.yahoo.com/sync/gumgum?gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=oth&i=y-NxWchOFE2pcpsgxwWBNxeJwZzJvmd6mrCrcB~A
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=oth&i=y-NxWchOFE2pcpsgxwWBNxeJwZzJvmd6mrCrcB~A
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
location
https://usersync.gumgum.com/usersync?b=oth&i=y-NxWchOFE2pcpsgxwWBNxeJwZzJvmd6mrCrcB~A
content-length
0
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://sync.ipredictive.com/d/sync/cookie/generic?partner=gumgum&cspid=9&append=1&cb=${ADELPHIC_CACHE_BUSTER}&gdpr=0&gdpr_consent=&us_privacy=1---&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fuser...
  • https://usersync.gumgum.com/usersync?b=vnt&i=601bda7c-2363-45b7-9e14-70180f28077a
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=vnt&i=601bda7c-2363-45b7-9e14-70180f28077a
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

Location
https://usersync.gumgum.com/usersync?b=vnt&i=601bda7c-2363-45b7-9e14-70180f28077a
Date
Wed, 25 Jan 2023 19:12:53 GMT
Connection
keep-alive
X-CI-RTID
5bb7cc9c-695e-466c-8a35-fef4f243b15b
Content-Length
108
Content-Type
text/html; charset=utf-8
services
sync.technoratimedia.com/ Frame 739B
0
293 B
Image
General
Full URL
https://sync.technoratimedia.com/services?srv=cs&pid=65&us_privacy=1---&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsnc%26i%3D%5BUSER_ID%5D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
150.136.156.92 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
via
1.1 varnish
server
nginx
age
0
access-control-allow-methods
POST,GET,HEAD,OPTIONS
x-varnish
842098446
access-control-allow-origin
https://g2.gumgum.com/
access-control-allow-credentials
true
142
match.deepintent.com/usersync/ Frame 739B
0
44 B
Image
General
Full URL
https://match.deepintent.com/usersync/142?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Ddit%26i%3D%24%7BDI_USER_ID%7D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
8.18.47.7 , United States, ASN398989 (DEEPINTENT, US),
Reverse DNS
Software
c /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
content-length
0
server
c
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://ad.360yield.com/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D
  • https://ad.360yield.com/ul_cb/server_match?partner_id=N&r=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Didi%26i%3D%7BPUB_USER_ID%7D
  • https://usersync.gumgum.com/usersync?b=idi&i=1b1c4a3a-7d2e-4e4c-bb3f-24fdcdb05206
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=idi&i=1b1c4a3a-7d2e-4e4c-bb3f-24fdcdb05206
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

location
https://usersync.gumgum.com/usersync?b=idi&i=1b1c4a3a-7d2e-4e4c-bb3f-24fdcdb05206
access-control-allow-origin
*
date
Wed, 25 Jan 2023 19:12:53 GMT
content-type
text/plain
content-length
0
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
usersync
usersync.gumgum.com/ Frame 739B
Redirect Chain
  • https://ssbsync.smartadserver.com/api/sync?callerId=15&redirectUri=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dsad%26i%3D%5Bssb_sync_pid%5D&gdpr=0&gdpr_consent=
  • https://usersync.gumgum.com/usersync?b=sad&i=3550229970265604255
35 B
250 B
Image
General
Full URL
https://usersync.gumgum.com/usersync?b=sad&i=3550229970265604255
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Expires
0

Redirect headers

location
https://usersync.gumgum.com/usersync?b=sad&i=3550229970265604255
date
Wed, 25 Jan 2023 19:12:53 GMT
content-length
0
sync
ads.servenobid.com/ Frame 739B
0
357 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=309&uid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://g2.gumgum.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
sync
ads.servenobid.com/ Frame C7F6
0
344 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=317&uid=3550229970265604255&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
/
rtb-csync.smartadserver.com/redir/ Frame C7F6
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=smartadserver&gdpr=0&gdpr_consent=
  • https://x.bidswitch.net/ul_cb/sync?ssp=smartadserver&gdpr=0&gdpr_consent=
  • https://pool.admedo.com/sync?ssp=bidswitch&bidswitch_ssp_id=smartadserver&bsw_custom_parameter=198e63d2-e8ae-4e82-a136-eac2d5c323ed
  • https://pool.admedo.com/ul_cb/sync?ssp=bidswitch&bidswitch_ssp_id=smartadserver&bsw_custom_parameter=198e63d2-e8ae-4e82-a136-eac2d5c323ed
  • https://x.bidswitch.net/sync?dsp_id=23&expires=14&user_id=807f5813-3329-455d-9ddd-a09d92dd4e17&user_group=1&ssp=smartadserver&bsw_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed
  • https://rtb-csync.smartadserver.com/redir/?partnerid=31&partneruserid=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=
43 B
163 B
Image
General
Full URL
https://rtb-csync.smartadserver.com/redir/?partnerid=31&partneruserid=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Server
185.86.139.114 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:52 GMT
transfer-encoding
chunked
content-type
image/gif

Redirect headers

location
//rtb-csync.smartadserver.com/redir/?partnerid=31&partneruserid=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
generic
match.adsrvr.org/track/cmf/ Frame C7F6
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=smart-adserver&ttd_tpi=1&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
/
rtb-csync.smartadserver.com/redir/ Frame C7F6
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=39&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D25%26partneruserid%3D%5BMM_UUID%5D&gdpr=0&gdpr_consent=
  • https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=29e263d1-7f35-4f00-9c56-d462a6b66bde&gdpr=0&gdpr_consent=
43 B
425 B
Image
General
Full URL
https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=29e263d1-7f35-4f00-9c56-d462a6b66bde&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Server
185.86.139.114 , France, ASN201081 (SMARTADSERVER, FR),
Reverse DNS
Software
/
Resource Hash
89fe0ee6020314794fc2cfeacf3d10c31050cfe56f8ebddf1ed0a33fbe941fa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:52 GMT
cache-control
no-cache,no-store
transfer-encoding
chunked
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"

Redirect headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
MT3 357 2feb0b5 master zrh-pixel-x4 config:1.0.0
Content-Type
image/gif
Access-Control-Allow-Origin
*
location
https://rtb-csync.smartadserver.com/redir/?issi=1&partnerid=25&partneruserid=29e263d1-7f35-4f00-9c56-d462a6b66bde&gdpr=0&gdpr_consent=
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache
Connection
keep-alive
Keep-Alive
timeout=360
Content-Length
0
Expires
Wed, 25 Jan 2023 19:12:52 GMT
e09bad714a425a93d6dea503dcf9c528.gif
cs.admanmedia.com/ Frame C7F6
0
199 B
Image
General
Full URL
https://cs.admanmedia.com/e09bad714a425a93d6dea503dcf9c528.gif?redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D130%26partneruserid%3D%5BUID%5D%26gdpr%3D%5BGDPR%5D%26gdpr_consent%3D%5BGDPR_CONSENT%5D&gdpr=0&gdpr_consent=
Requested by
Host: ssbsync.smartadserver.com
URL: https://ssbsync.smartadserver.com/api/sync?callerId=9&gdpr=0&gdpr_consent=&us_privacy=1YN-&&redirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D317%26uid%3D%24UID
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.77.87.163 Clifton, United States, ASN46636 (NATCOWEB, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssbsync.smartadserver.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
Server
nginx
Connection
keep-alive
X-Frame-Options
DENY
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AEsCha1%2B5E6Ufu7y645x1N9%2FeAog5WUHsxDELBT%2Bv7vt4HU23fI2aqm8VLwUQxE6QjZT0ywU3epvSoKhN2rEJ%2BSE8hd2%2FyvC8c0FtfkMJt2ds5Pyl0zm4DdufdZSD%2FgVphhYyiL5mhlXrdQF6Mym"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ac69ec9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YiiJXaEjVTqnMyGe%2FEVqETHY3fDp5T%2Be5I9WJdizMf2owJGSL94qUPMoLULBMrAcBDgCY%2BHusx%2BUVQSA%2B5Mm45aai0RSRROiPCVv1LYmujrSB7XPbUyCqBiuI5EU2rPRkXjQajk4E7DSe%2BqW9KMD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ac69ef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b%2Flzzjmo3Vdo0WOBo%2BqiWvK8qeWiraBUELjlk4TN2nmKibEwiI4f9gjrE47%2F3UiAFr9rJrNH%2BFP1LRLSBUlC2rfUtO136uwZJmYrJ%2FYH3059Rk8vECnyvya7ooypuss7lt3xn2q9BKTjqQbmHnV6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ac69f29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
0.gif
id5-sync.com/i/495/ Frame 1826
Redirect Chain
  • https://sync.inmobi.com/oRTB?gdpr_consent=&gdpr=0&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
  • https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
43 B
1 KB
Document
General
Full URL
https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
141.95.33.111 , Germany, ASN16276 (OVH, FR),
Reverse DNS
ns3203177.ip-141-95-33.eu
Software
/
Resource Hash
d346801abbf9bb4e9e9a055239053d4ab5596514304f601a6c70604187acb744
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-type
image/gif;charset=UTF-8
date
Wed, 25 Jan 2023 19:12:53 GMT
p3p
CP="CAO PSA OUR"
strict-transport-security
max-age=63072000; includeSubDomains; preload
transfer-encoding
chunked
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers

Redirect headers

content-length
332
content-security-policy
default-src 'self';base-uri 'self';block-all-mixed-content;font-src 'self' https: data:;frame-ancestors 'self';img-src 'self' data:;object-src 'none';script-src 'self';script-src-attr 'none';style-src 'self' https: 'unsafe-inline';upgrade-insecure-requests
content-type
text/html; charset=utf-8
date
Wed, 25 Jan 2023 19:12:53 GMT
expect-ct
max-age=0
location
https://id5-sync.com/i/495/0.gif?gdpr_consent=&gdpr=0&callback=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dinm%26i%3D%7BID5UID%7D
referrer-policy
no-referrer
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept
x-content-type-options
nosniff
x-dns-prefetch-control
off
x-download-options
noopen
x-frame-options
SAMEORIGIN
x-permitted-cross-domain-policies
none
x-xss-protection
0
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame 7585
16 KB
6 KB
Document
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.35.236.201 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-201.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
72a64af6c85d8ab9bb2b508571c6a70080750c4891634dcbe36cb95737ca0f48

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
cache-control
max-age=127655
content-encoding
gzip
content-length
5554
content-type
text/html
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
Fri, 27 Jan 2023 06:40:30 GMT
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
Apache
vary
Accept-Encoding
generic
match.adsrvr.org/track/cmf/ Frame 3EC2
70 B
264 B
Document
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=gumgum&ttd_tpi=1&gdpr=0&gdpr_consent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
private,no-cache, must-revalidate
content-length
70
content-type
image/gif
date
Wed, 25 Jan 2023 19:12:53 GMT
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
pragma
no-cache
x-aspnet-version
4.0.30319
usersync
usersync.gumgum.com/ Frame 813E
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=71&gdpr=0&gdpr_consent=&redir=https%3a%2f%2fusersync.gumgum.com%2fusersync%3fb%3dmmh%26i%3d%5bMM_UUID%5d
  • https://usersync.gumgum.com/usersync?b=mmh&i=89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=mmh&i=89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:53 GMT
Expires
0
Pragma
no-cache

Redirect headers

Access-Control-Allow-Origin
*
Cache-Control
no-cache
Connection
keep-alive
Content-Length
0
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:53 GMT
Expires
Wed, 25 Jan 2023 19:12:52 GMT
Keep-Alive
timeout=360
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Server
MT3 357 2feb0b5 master zrh-pixel-x7 config:1.0.0
location
https://usersync.gumgum.com/usersync?b=mmh&i=89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
usersync
usersync.gumgum.com/ Frame F746
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=
  • https://sync-tm.everesttech.net/ct/upi/pid/URnmbSKM?redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Datm%26i%3D%24%7BTM_USER_ID%7D&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
  • https://usersync.gumgum.com/usersync?b=atm&i=Y9F-NQAAARFCwQAb&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=atm&i=Y9F-NQAAARFCwQAb&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:53 GMT
Expires
0
Pragma
no-cache

Redirect headers

accept-ranges
bytes
cache-control
no-cache
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT
location
https://usersync.gumgum.com/usersync?b=atm&i=Y9F-NQAAARFCwQAb&gdpr=0&gdpr_consent=&_test=Y9F-NQAAARFCwQAb
pragma
no-cache
retry-after
0
server
Varnish
via
1.1 varnish
x-cache
HIT
x-cache-hits
0
x-served-by
cache-hhn-etou8220053-HHN
x-timer
S1674673973.393342,VS0,VE0
pixel
cm.g.doubleclick.net/ Frame 455A
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=
  • https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=&google_tc=
170 B
243 B
Document
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=&google_tc=
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.180.194 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bud02s33-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
170
content-type
image/png
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
pragma
no-cache
server
HTTP server (unknown)
x-xss-protection
0

Redirect headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
no-cache, must-revalidate
content-length
364
content-type
text/html; charset=UTF-8
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
Fri, 01 Jan 1990 00:00:00 GMT
location
https://cm.g.doubleclick.net/pixel?google_nid=gumgum_dbm&google_hm=ZV9iYTFkZWZhMC0xYWM4LTQyYzEtOGRlMS03ZThjMjI5Y2FiNTg=&gdpr=0&gdpr_consent=&google_tc=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
pragma
no-cache
server
HTTP server (unknown)
x-xss-protection
0
usersync
usersync.gumgum.com/ Frame 6226
Redirect Chain
  • https://cs.emxdgt.com/um?redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24UID&gdpr=0&gdpr_consent=
  • https://ib.adnxs.com/getuid?https://cs.emxdgt.com/umcheck?apnxid=$UID&redirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Demx%26i%3D%24EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY2...
  • https://cs.emxdgt.com/umcheck?apnxid=4329712458167795331&redirect=https://usersync.gumgum.com/usersync?b=emx&i=$EMXUID&b64_redirect=aHR0cHM6Ly91c2Vyc3luYy5ndW1ndW0uY29tL3VzZXJzeW5jP2I9ZW14Jmk9JEVNW...
  • https://usersync.gumgum.com/usersync?b=emx&i=4329712458167795331brt57491674673973898195f1
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=emx&i=4329712458167795331brt57491674673973898195f1
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:54 GMT
Expires
0
Pragma
no-cache

Redirect headers

content-length
0
content-type
text/html
date
Wed, 25 Jan 2023 19:12:54 GMT
location
https://usersync.gumgum.com/usersync?b=emx&i=4329712458167795331brt57491674673973898195f1
usersync
usersync.gumgum.com/ Frame CB3B
Redirect Chain
  • https://tg.socdm.com/aux/idsync?proto=gumgum
  • https://usersync.gumgum.com/usersync?b=sus&i=Y9F-NcCo8YAAAOYgJ2AAAAAA
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=sus&i=Y9F-NcCo8YAAAOYgJ2AAAAAA
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:54 GMT
Expires
0
Pragma
no-cache

Redirect headers

Cache-Control
private
Connection
keep-alive
Content-Length
0
Date
Wed, 25 Jan 2023 19:12:53 GMT
Location
https://usersync.gumgum.com/usersync?b=sus&i=Y9F-NcCo8YAAAOYgJ2AAAAAA
P3P
CP="See also http://www.scaleout.jp/privacy/"
Server
nginx
X-SO-Ads-Time
1
X-SO-Cluster-ID
0
X-SO-HostName
m-ad431.dc4p.scaleout.jp
X-SO-IP
217.114.218.21
X-SO-Key
Y9F-NcCo8YAAAOYgJ2AAAAAA
X-SO-LB-Data
{"ban":false,"clean_query":"\/aux\/idsync?proto=gumgum","cluster_id":0,"gdpr":true,"ipv4":"0.0.0.0","key":"Y9F-NcCo8YAAAOYgJ2AAAAAA","privacy_sensitive":true,"uid":"","upstream_id":"m-ad431"}
X-SO-LB-Hostname
m-tgng28.dc4p.scaleout.jp
X-SO-Upstream-ID
m-ad431
gumgum
cs.admanmedia.com/sync/ Frame FEA8
0
0
Document
General
Full URL
https://cs.admanmedia.com/sync/gumgum?puid=e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58&redir=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Daad%26i%3D%5BDSP_USER_ID%5D&gdpr=0&gdpr_consent=&ccpa=1---
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.77.87.163 Clifton, United States, ASN46636 (NATCOWEB, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Frame-Options DENY

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Connection
keep-alive
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
nginx
Strict-Transport-Security
max-age=63072000; includeSubdomains; preload
X-Frame-Options
DENY
usersync
usersync.gumgum.com/ Frame A5D2
Redirect Chain
  • https://ssum-sec.casalemedia.com/usermatchredir?s=189872&cb=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Diex%26i%3D
  • https://usersync.gumgum.com/usersync?b=iex&i=Y9F-NVf4In2somOk6OrRBAAA%265177
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=iex&i=Y9F-NVf4In2somOk6OrRBAAA%265177
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:53 GMT
Expires
0
Pragma
no-cache

Redirect headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
78f352ac7d762c32-FRA
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT
expires
0
location
https://usersync.gumgum.com/usersync?b=iex&i=Y9F-NVf4In2somOk6OrRBAAA%265177
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BSBQshID5dDhaXSKAip5u9TkpYjIyGjaq2B4YZy5CFV0za%2FBR2BxgZkLGgy64KsSDpn81UPTarhGojx0xhUEEnd%2FosRaHmSaE7pJI4L9m1uApJXz7ts6DplA7p6MxM7gGnpWd0FpDZumTQ%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
usersync
usersync.gumgum.com/ Frame 244F
Redirect Chain
  • https://creativecdn.com/cm-notify?pi=gumgum
  • https://creativecdn.com/cm-notify?pi=gumgum&tc=1
  • https://usersync.gumgum.com/usersync?b=rth&i=ypPhYaCi7rPTlW3Ghmc4&pi=gumgum&tc=1
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=rth&i=ypPhYaCi7rPTlW3Ghmc4&pi=gumgum&tc=1
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:53 GMT
Expires
0
Pragma
no-cache

Redirect headers

cache-control
no-cache, no-store, must-revalidate, private, max-age=0
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT Wed, 25 Jan 2023 19:12:53 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
location
https://usersync.gumgum.com/usersync?b=rth&i=ypPhYaCi7rPTlW3Ghmc4&pi=gumgum&tc=1
pragma
no-cache
usync.html
eus.rubiconproject.com/ Frame CED3
Redirect Chain
  • https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=gumgum
  • https://eus.rubiconproject.com/usync.html?p=gumgum
281 B
554 B
Document
General
Full URL
https://eus.rubiconproject.com/usync.html?p=gumgum
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) /
Resource Hash
3fdf2ee487005f6505d00cc9d7a3757a1942d56bcaea69929cbd5ba110494390

Request headers

Referer
https://g2.gumgum.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
keep-alive
Content-Encoding
gzip
Content-Length
233
Content-Type
text/html; charset=UTF-8
Date
Wed, 25 Jan 2023 19:12:53 GMT
ETag
"403b9-119-5ec73a0a33d00"
Last-Modified
Wed, 02 Nov 2022 02:30:44 GMT
Server
Apache/2.2.15 (CentOS)
Vary
Accept-Encoding

Redirect headers

access-control-allow-credentials
true
access-control-allow-origin
*
content-length
0
date
Wed, 25 Jan 2023 19:12:53 GMT
location
https://eus.rubiconproject.com/usync.html?p=gumgum
server
AkamaiGHost
casale
match.adsrvr.org/track/cmf/ Frame 39A7
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/casale
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
dcm
s.amazon-adsystem.com/ Frame 39A7
Redirect Chain
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB
  • https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&dcc=t
43 B
855 B
Image
General
Full URL
https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&dcc=t
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
52.46.143.56 Ashburn, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
83QZA56ACJH5MNFXXWXW
Vary
Content-Type,Accept-Encoding,User-Agent
Content-Type
image/gif
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Expires
Thu, 01 Jan 1970 00:00:00 GMT

Redirect headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Server
Server
x-amz-rid
SPJT1B6J18W5NH07HCH2
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
Location
https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&us_privacy=&gdpr=&gdpr_consent=&id=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&dcc=t
Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 GMT
crum
dsum-sec.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://dsum-sec.casalemedia.com/rrum?ixi=1&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D
  • https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dbm&google_cm&google_sc&google_hm=Y9F-NVf4In2somOk6OrRBAAA
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDuwv-4LPFhGf8lGnDk7TYo&google_cver=1
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDuwv-4LPFhGf8lGnDk7TYo&google_cver=1
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=499
Content-Length
43
Expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEDuwv-4LPFhGf8lGnDk7TYo&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
314
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
usermatchredir
ssum-sec.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm&google_hm=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&gdpr_consent=&us_privacy=&gdpr=
  • https://cm.g.doubleclick.net/pixel?google_nid=index&google_cm=&google_hm=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB&gdpr_consent=&us_privacy=&gdpr=&google_tc=
  • https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEI6H6K3RHs1wytFzDcDMeic&google_cver=1
43 B
751 B
Image
General
Full URL
https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEI6H6K3RHs1wytFzDcDMeic&google_cver=1
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H3
Server
172.64.154.237 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TomMXnYIsBueJFunfT4Rimf2b%2F0glZ5gmwxvX0T2CfnbJs55HIF5%2B2h8lsJS3bSG7Cswymqqknkf4dfEOH4rjiRkXQKtz9IM9eJc6ji%2FmO6lWMlp2iXR12WjjHzonhFdrM%2BYkL0zTkTe9g%3D%3D"}],"group":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
content-type
image/gif
cache-control
no-cache
cf-ray
78f352adafba2c32-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
43
expires
0

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://ssum-sec.casalemedia.com/usermatchredir?s=184023&gdpr_consent=&gdpr=&google_gid=CAESEI6H6K3RHs1wytFzDcDMeic&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
342
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
crum
dsum-sec.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://sync.adotmob.com/cookie/indexexchange?r=https%3A%2F%2Fdsum-sec.casalemedia.com%2Fcrum%3Fcm_dsp_id%3D13%26external_user_id%3D%7bamob_user_id%7d%26expiration%3D%5bEXPIRATION%5d
  • https://dsum-sec.casalemedia.com/crum?cm_dsp_id=13&expiration=%5BEXPIRATION%5D
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=13&expiration=%5BEXPIRATION%5D
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=500
Content-Length
43
Expires
0

Redirect headers

location
https://dsum-sec.casalemedia.com/crum?cm_dsp_id=13&expiration=%5BEXPIRATION%5D
date
Wed, 25 Jan 2023 19:12:53 GMT
access-control-allow-credentials
true
x-powered-by
Express
keep-alive
timeout=5
vary
Origin
content-length
0
rum
dsum-sec.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://sync.taboola.com/sg/indexscod/1/cm/?us_privacy=&gdpr=&gdpr_consent=&id=Y9F-NVf4In2somOk6OrRBAAA%265177
  • https://dsum-sec.casalemedia.com/rum?cm_dsp_id=26&external_user_id=8c001099-1030-4bd0-a23f-2680d3c3fed5-tuctacb04b5
43 B
632 B
Image
General
Full URL
https://dsum-sec.casalemedia.com/rum?cm_dsp_id=26&external_user_id=8c001099-1030-4bd0-a23f-2680d3c3fed5-tuctacb04b5
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
HTTP/1.1
Server
185.80.39.216 , Canada, ASN27381 (CASALE-MEDIA, CA),
Reverse DNS
Software
Apache /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:12:53 GMT
Server
Apache
P3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
Content-Type
image/gif
Cache-Control
no-cache
Connection
Keep-Alive
Keep-Alive
timeout=1, max=499
Content-Length
43
Expires
0

Redirect headers

location
https://dsum-sec.casalemedia.com/rum?cm_dsp_id=26&external_user_id=8c001099-1030-4bd0-a23f-2680d3c3fed5-tuctacb04b5
date
Wed, 25 Jan 2023 19:12:53 GMT
access-control-allow-credentials
true
server
nginx
x-fastly-to-nlb-rtt
26059
ix
ad4m.at/ad/sim/ Frame 39A7
0
0
Image
General
Full URL
https://ad4m.at/ad/sim/ix
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:20::681a:bd1 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

rum
dsum.casalemedia.com/ Frame 39A7
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=index
  • https://x.bidswitch.net/ul_cb/sync?ssp=index
  • https://cm.smadex.com/sync?sm_did=bds&bds_ssp_id=index&bds_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed
  • https://x.bidswitch.net/sync?dsp_id=340&user_id=7652a867-4e83-4fbd-b21e-18d8f0b680b0&expires=10&ssp=index&bsw_param=198e63d2-e8ae-4e82-a136-eac2d5c323ed
  • https://dsum.casalemedia.com/rum?cm_dsp_id=51&external_user_id=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&us_privacy=
43 B
785 B
Image
General
Full URL
https://dsum.casalemedia.com/rum?cm_dsp_id=51&external_user_id=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&us_privacy=
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Server
104.18.33.19 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:53 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UM0HJJJNbWBISA7kyURx7OYLcS%2FRYorK1v38PjgOeVJl%2B%2F7G%2BHzBuNwcxtl9NkmaX%2FgUW37i6ZOs9FLoXFmulNkYFq0kefXYTJN5cYKv3xlb1TStQBhaDcnUYHPw0ws7iv%2F6PwSW"}],"group":"cf-nel","max_age":604800}
p3p
policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
content-type
image/gif
cache-control
no-cache
cf-ray
78f352af4a1a2bf2-FRA
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
43
expires
0

Redirect headers

location
//dsum.casalemedia.com/rum?cm_dsp_id=51&external_user_id=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&us_privacy=
date
Wed, 25 Jan 2023 19:12:53 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
sync
ads.servenobid.com/ Frame 39A7
0
356 B
Image
General
Full URL
https://ads.servenobid.com/sync?pid=333&uid=Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB
Requested by
Host: ssum-sec.casalemedia.com
URL: https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D333%26uid%3D&s=195491&C=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ssum-sec.casalemedia.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
amp-access-control-allow-source-origin
*
content-type
image/avif;charset=ISO-8859-1
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
content-length
0
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pJ1hFegpUhqsA%2FPdm38vHoJqPNpU8ImWkwZ6QONVCMQCPNi6eJ1KwAnBpi94vYgXjNygUYh6Kglawlg8vFzuqmVWjmfAKrx%2FfOW3JxbdjIhY5B1ksrr5%2F1uTVg1GEyJh%2Ba6O7c4SzewOprnbksSQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352acbac39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4v82A5uQ5Nv3redEFPGz3PAj3gftM2eWjhySD%2FD5QVFgLH%2Ff3uK%2BDPnit0%2B1YBY0q3gFgSgYra%2BR11iyekev%2FKg1h466G4BighYrAjXnUnNG2IZNS7l0MRUu4iZHRKTxfsGSI%2F4OalNsMD25r%2BZv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352acbaca9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9bLjjqxYs5Pw22%2BcZ%2FYAlkHOfYlToRaBbgjrHxrxpObLT3CFh8HdtExyig1Wutj05e%2F4OJNgSNkR3R2YcAQLaK68et8gMeMcVhTNuyhM84rFY%2FBgsFdlrxJAeFzIF%2BZKMJBlmQ0ufwBLbAdRZxLg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352acbacf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
usync.js
eus.rubiconproject.com/ Frame CED3
34 KB
10 KB
Script
General
Full URL
https://eus.rubiconproject.com/usync.js
Requested by
Host: eus.rubiconproject.com
URL: https://eus.rubiconproject.com/usync.html?p=gumgum
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
184.30.209.152 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a184-30-209-152.deploy.static.akamaitechnologies.com
Software
Apache/2.2.15 (CentOS) / PHP/5.3.3
Resource Hash
80f836d2b43f5f6148e7e61fb78d5318003a1ee7fa7f110c98d2a4c1f1d066c8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/usync.html?p=gumgum
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:53 GMT
Content-Encoding
gzip
Last-Modified
Wed, 25 Jan 2023 06:43:28 GMT
Server
Apache/2.2.15 (CentOS)
X-Powered-By
PHP/5.3.3
Vary
Accept-Encoding
Content-Type
text/html; charset=UTF-8
p3p
CP="NOI CURa ADMa DEVa TAIa OUR # BUS IND UNI COM NAV INT"
Cache-Control
max-age=41481
Connection
keep-alive
Content-Length
10037
Expires
Thu, 26 Jan 2023 06:44:14 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4R2kfd1f6k2yT9gmB7FHPvZcxK5XPeCIQsBEsynnQqXY6LQExxzK4fK5L74EqkSpkz7kQan4xMv5Gzp0M5Mp%2BlSpbc6iABD%2Fdl4qzk%2BRJcQ2uEh2FPOL0YkrvK8y0x1vnpcYAwJ8V5Zih7hj6b2O"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad0b9a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UXLzG1QdxJo7SIevyXT%2FSSGMgXzumICriTIXtKRnqJTZUxyPHKTRagsphYhMwZXx024FinKARehlx7Rzee14fCv0OywCVEElaIxfm9PP4iLmOLWlAq9iqA7%2Fi%2BB53IF13S2SjPdrfpgruXw8yodB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad0ba19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J%2B52mH9KIfWb53O%2F7QtfqnrU7tov3dVZwPUCUlgyj4SV0WsFCb%2BnnQ4Q4SSj1fB14l0CqWmKrCKxswe1sV53ZfZ2i79Okz2%2BW%2BAxPBEqgTJm8g%2B2d8LQI0nGg8f3YCce1CqkA6aSdctTetKk%2BbM9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad2bda9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3328XGaJp%2BFDEmLwEwhew09OAP7gLxqwnLiMCtO8YOQa%2FIyUvo0m0BIvNVjXu7MRS%2BNE7JhzDC04%2BAk0zCOMJ4GN4F1JhGnOYWdezZHrgRPCLRgzHfUtW%2ByDHFboPCCcMwoVeWlBNnVLkBMoVao8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad5c439125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bxy8btl13BZ0joKwCc4qv8CgOvy9aaGx6YcLnwhlL5DClFtJIirsns3KgreY26c9cgqFfZoVzQYXQ0NEn8zcqLKNLJbY%2B1vOcG4FxCV2D%2BReQoEPnta2lx669HTROTRxtB0Sqc5Grocqj%2FuVck67"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad5c4b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3ZgtDUrcUV6KKv%2FlE4uhfb53gp35RyI4O5OJ6C4lxDNiNJHwJlxvzH%2FXb5JZcSAIYg8AfeF7FpiED5uHDjBIk9AzaT5F8P8f17sm1HhtYmMGrhn8%2BkDsVMytbdq%2F2tmxwLMZK91UskafCk6O%2F21m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ad7c9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rWTyEpaHou3%2BtD%2Bp0VjD6v4gkX9sLDnfbUgRWcEXf2TW0m2ns3B85rdzUiwPcFdUmOe8bpBXpLF%2Bx01g9MZMJe73GMH4e09Kss%2BvS4Uy6xwkF1esAbuEDgcKivNJg93akTxS8zWcq4sacAxj32fH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352adad319125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d3w8nzSEEa3Hf%2FOEW5q2p4iTlKDlruhDPNUA2pES98bHFearGXvdgiLXNxIXnGPbgs9bjDxiMZs6s5LM6CVQ6568S1LMtsj5ZPCwPBAbShSdTmUAwlo7O6Ldq4ATH7SELOnUetT4WXIoKMr6d4k%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352adad369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6cIYoXfRAcNpGnYboRxm6tNo4VKzs%2Fut5jle4xFivsCe3vrf%2Bnpe111McHgNLxd2kXVl5OK4ygEIfaeVYzCbehYPO%2Fb86YvHbklvdC8OP0Z8hyhSBzda5nOWgogAj2qbuYD4siftFOcB1LXcrXX5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352adcd749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kZbBXT9kIRg1wbS%2F83q5mC%2Bn%2BWTueM7TNh6NG18t%2BXcSn5i2brjXyQX0iTar9gsOKu8qnm3HdNFsBKxFvwpTurD0B7o4UKG7PSrqZnoPo0Nz1h5GnAm8i8z3EtLIZ95FzizQo9iobIUXQNIOw%2Fr5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352adfdec9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wIRUkYFBfJWQeEgJBGz3qMEt0cGVrtGTbrELmb9Q1Dz9ZPesqSfo8eriUHSWGob8gDLXZTEefB8HSE%2Fqg6jjaQ92fMki8aL%2BKz8cqtsfmvLseJ6ZUxIVXJ1Wt4UlQORvt2CToMjGl4QdXtZ4ZLAI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352adfdf09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PFHTu7JdXgiqcIDCyQ54A9WcAh%2BLJDS415%2FGYbdZ66ifiK%2FNUTwxXL3h0ogek5oGIAl5hn%2FjGZ4kyIyPnqTWFHd9%2BMOXlJQO5BmKHtvq0MyLhBANSqm%2BnDGUQxexAE4NFH5ZAsy4nNe1dddT8wsu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae1e109125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LxcYzXhOX%2FBV%2FYAcMJDhfzVa2gyIDx3m04nFnpPzl8Ydc%2Fh2DxDVC1CxS2LnElRuJX3Muj8ZTVsZGfo7kcDugfOrv8exYzNesjUKlAbsS2a50QTDqUKDDm5C80WMNUq5Xvwj7gmH4LcP8HjX2qeS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae4e859125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zmhHdfmmeqSuqk0dDGrc7U9vitCy0FAfAqxeEnNWIqVLMK0CGTYUmAwngK7AWqSs45yUhbqXcdnn47l1k%2FZmAshCDYIBh%2BVOlb28BDM8PsUn2G22RRueIseG2s3ErV6fxzn%2Bzae8h4h75u0tcdno"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae4e8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VvoxgWf4%2FGBhluds%2F4Q42SSblc%2B3wxVqsEMhacUks7fe%2FRC6M1EXlgIMRCJslOt6czXPNeymwEbXg3K7DbKzwQ%2BkFb5TL3z0yhoiqTA7ngixnm%2FgM28Z7izG%2BGmC33cSVhNNk3WBlxyaJOYMkYTA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae6ecc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yqx%2BDkhYftlw7uNtZ%2FQr38EzYFp1SMfip2ewVmONIRwjVhsW2JMg4dTca0IfxTUaogbaSpXKygdIRXq0EHaznEeCC7T%2BhE6mS%2Bu0Fp5zipJFe91ZBxjZJR6i2FD3MyfKsuohVLyARcm%2FBf4mGowW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae9f639125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GYl%2Fz8hBg9rUHGOZtHFW94ntNr5onjms8TuYBYi0mFGO0W7Kj9mw7Z6vMpzfEc%2B8LtIuZPQRnh%2BElqzB3G6f1pGryZ4qMrHTo2L1%2FW4sWMc3WxC3m1O00qIHCCyufs95XWAxgdQxaKNsVLzFShNT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ae9f6a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2YcOWBQ6dM3LL6P1Qepty9IIZG70OXv7mOoHwO8df6Ebyr3q8mhg6rbZmVzQK%2FB0JPI3WCrR2f03TmI%2BQOz0bz4bRYwJ5pC6QgEBLtmuMzr4fXNWYBVSA%2B1kA%2F3KDmqkfuQsamkDyOUGSMm%2Bvva0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aebf9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bQGDJz5hxzbKgZJpPwFQLCNDrk4ZLqVoU7RBMYgjeiMGgCHzP%2FiMur%2BPEpH%2BDz3e6C0WIZqewbgsJvGyhcJwRPcPbDDMpW3kYVaQhnwX%2FqpUUXKXSJISMU%2FGsOGHw%2B18%2BigbwD4iRGUxqqESqFv1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352aee8259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JdBm5Fx6QPFHVKpRKmhAkgeY9q9lHis7T1w1KXG5AFZeZ9LsJellkVlzaxeNATE9tWU%2BgTBKoUeY%2FUgMvFpLNds9yI2%2BO21ldb8rYXJgF%2B5YG2uFcWg%2Fg95rfGd%2FzYkuQ8Xjb0MeR0fs1v8NVU9v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352af08689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wYfPnVP8XJqPlzaRNzFWC5RF09pmBfy0oprfT5UoZU3TO%2FaPTOu0%2Bj9eGkn6ZvcFT1h5ejJGgq0CTspkN4JBCBTO4xKLkEWSUcpNMRAZW4DbGVhU0RQeZDAkKw3QcWxwqolMml%2BFwvRhHT9QA7ME"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352af189e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KDfYtNCSZJ7dqB%2BguFRf921YZv7oWRSxuncI9sD%2F6eEWGH9mZFx4AUXxPkjrLHuKf4UYnGdzbSj%2FqhSw%2F5MCaVGITjuhKcPk%2FFodF1L%2FrwXTvlq2uRJbSosLtGoSPnaJTnQZudFgKyHXTXI7dg5p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352af38d39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8ywsBLM7kLrV9VJ1ZIF88GTtv0%2FiDsKxQ40yXyMYv9%2F6oqdbnJnKExxsyJd5sKASXOwNiQBF2%2FZzr3C0NJ0Q4FIglgEn%2BhP42MJPROt1DBQpdMfvRA30%2FhoOEAxxf7WyTAGm070lInjWnImTYQCs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352af894d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
sync.php
pixel-us-east.rubiconproject.com/exchange/ Frame 23D6
0
239 B
Image
General
Full URL
https://pixel-us-east.rubiconproject.com/exchange/sync.php?p=duration_media&khaos=LDC1N4XZ-I-6OGU
Requested by
Host: public.servenobid.com
URL: https://public.servenobid.com/sync.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
8.43.72.97 , United States, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
10af108baa8103fb427a2cc0433d74a0
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DRbSEaAgVGAXoleTX16Xs1YK75Fqfk4d1gyiffHBu5TwNA98OCpyEYbMuGSmzqqng14taXa%2BdG%2FRPDUROfR%2F13%2F%2FI0WTCLrCIUN87HenjzqIF%2BcT0Qv4S5HRJiRaNCzvnQTi2u72Ls8b9S6PUhok"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352afa9879125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NAW1EiNN%2BhxMoy8F1PvBIytcAFAC7hunkbOsxdidG6nrmzCbvIgtyZKZTwloomKGF8dV9VbRmfkW2b1CS6fy%2BjXBo4QXAO4e4cH3CpGrMuL4yXx5Nq3tspqJ050Z0TyPxr%2Bj1zIgw%2FRJEpTZpc0v"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352afa98b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MSN1EqIJo3AZ%2BGG46wgwleckOoJce6LSh%2BnW6o%2B3pDYKqqdkPhLTBQOW7mjBcwLiaW3IG6Ad33JK1MuvbhGifm3hPn6itNGi0bO791bx%2FLX9bVxU1ogR8KRqGfUUNAAKeSP2GQBPMb7wDqHoX%2Bhe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352afd9fb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jMGomzFnXmUSRcEVGsIxm4ptkvpbSFFGB%2FvD5qHNEImdax61oSK%2BK9pMsEBjjK2CLBeNjrZkxnbQquN0z3BHJTPjf%2B8i6NoDeh%2FHCGhw276Sa6aIcpVCpuwi2Fhp4afYIOpn7Y2BJf0ACT23Jijf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352affa399125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kO2W8Qb5%2BkDseWtsrYeXiaU6NpWlXw7vMezd0FweRTcniQ%2Bko%2Fpl86AbqkPbbq9b366%2BLWDtPR6WQ1%2Br3sviw5UAvj0tM%2FrgD0YFa4xfNb2SzfXZfMzZrG%2F9f3lD7ysW91XP2MQbEda6uIu3vACF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b00a669125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
sync.php
pixel.rubiconproject.com/exchange/ Frame CED3
0
239 B
Image
General
Full URL
https://pixel.rubiconproject.com/exchange/sync.php?p=gumgum&khaos=LDC1N4XZ-I-6OGU
Requested by
Host: g2.gumgum.com
URL: https://g2.gumgum.com/usync/13926?gdpr=0&gdpr_consent=&us_privacy=1---&r=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D309%26uid%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_CBC
Server
69.173.144.138 Frankfurt am Main, Germany, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://eus.rubiconproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Content-Type
image/gif
Pragma
no-cache
Expires
0
Cache-Control
no-cache,no-store,must-revalidate
X-RPHost
de8527bfa1ccfd6c1590da0d3b6cff52
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Uol%2BmuVNT79BWwnZwaLIyrCoKH40GYIvZU7z1CSq%2BYUcBJ08oL7TtoQ7CPYEZoBxi8Bdmzwc9zc9SdKA7%2B01h5AJW3n1qhdNnYXCadsDLzS83sqa0Axb14rfvwZ2ovkbhKZ7yGIsr1N6JyjBbHny"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b02aa29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MerTBN5i8A0IFVgVOJLrdRAR%2B7aEDrMsRVLuP2dvT0a0%2BZppyWqt%2BPwKLTvoodxcRAc3qcS1bLBggBY4SzA%2BGbzHcrV9H0BjfqNgJdvkO72ildJjB8EeoiJX0MroFj4Q2bLZFyv8vKPFu%2F2kGbx2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b04add9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tLUzdDMHA6gWJpxTGT1qYgJk3mjD7uGb5PwJWw1OMMwvkeRbQUWFMxIi%2FTeHkwVxPT4EVFFEyEQW%2BLDb50rU4S%2Bhighxs4dR8goB11sRTP11BxZbJOdlRYfgh%2Btt%2B1OY3OzN9EGjit5i1fJqWfR8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b07b589125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MvZZ6oFxBAWY9XBTCRrESbSH%2BmhRTUqo%2BYf%2Fp25D6vU0ApPS0%2FnZscbQicHWMHU2qWCQnOX%2BzZ1wKgSqr1HkJ0Q7pmvdUBBkqQ9u1zqXZARH5Dc08MzWVniISz6VhsPUpW0FPUhTgREG%2FWy671g2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b09b989125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0SsQsi%2B%2F7zqR7AUo8uAzFYxDpVHdpisfQaBEJJLdJCasCSccUfp9D%2BDspQeZ965QN6MaYnAO9w%2FCCS7aXfhssxsC%2FfpkSkyRe4G%2FtbyuxmEttxckwzlMYMnvz168I1pzK58yCH17TGwlRD%2FCKbMH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b09b9a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fwi%2Fk%2FxGMw5TeuMsg6v5X263rE8fBDGUT1RXa%2Fl6F196p2BiRObkoQ6TW1HTUqzcKTi8eck02ozwwdnEy7gFh1B1WGI35uJxOCDnJcqXmBU3Hmt0KRrCff5d5HMKVeS7y8DC88VQvCHnjnUN7CCx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b0ec569125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3HmJXfZz63u7%2BjQdaYJur16fLLbbB6SJhqw4UfQENMTFLkZzN8NVfZxd2ewL%2BrScSfgXieW1GycJgBj%2F9m8NjA4dFjPrilSwfT783486LGIiTNwthmQAZWeE7n%2FZZnctHP1BDgMLuiT67FlEcTn6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b0ec5b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:53 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ePBb4u31tlnJRDW0aJAdgF6iWACIDxlCoctozT9it5Blk7kl6t%2BtpHd1%2FdX0sxaYfy9mH%2F4AJROltJgZ%2Fw4nA07BNOvJh6GgV4isVAViHyVYwN2IqpPod5ULwe%2FZ6XGwoh9rNJ%2BqGrEZQh3rUmdT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b0ec609125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22100
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GRhce6i1cu9oCgr91uTQJO5cjZnvzUewAPfl1hqyFU%2BdWtxCDjuIBPmeZwmGHDw8F3RoVqOVBj8P7Uop5jIyEY7e7H7Ox2kzl5TkTbb67B4g4oGp24a%2FC%2BYXBSzcwA9g4cZ2z27EVleNyZ2%2F2Nhz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b16d3d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22079
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z3gA66fl%2FxcwUTcGZq%2BaDgaZ60ZKDwD%2FOFkxdfYJW%2FLu98L7TBqeBW%2BIUXfu3D6C%2Fdo%2B%2BvR3TJaQdApi7S0z%2FkVha%2FJWJgftSNQLrAc83X8g1uNFASp915Tfe0LHEezOCvYOA758EG%2BShlaG%2FGVd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b16d3f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lqjoijas0onuCEy9qPeEaA%2BBePSX63WwQcFY9XbhrO1lPalmSoWRO7QivSauaVxTQSE7NI0%2B%2Bw8powqy6OVp1M7Ap0asrPP64yLzl35MP4tIii7DYkmLTZFbhooGs1DqmbVDbEzhBVRmCeXyqUCQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b16d409125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AUdDtL0j9JbJsRJ4xcpztK4yzLBR1PTtMcaZZYaCI15BnFgaT9jnsmELvcg9F8HQ9dB2ISAvQ3r7EqpBnAQqWNWXzih%2FeQMVZrwb5%2FdjiT0uoJ2nvGLjQe3paefe8YIg3XG5%2BMfpJ6nVUDl8kejv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b1de2c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8oLq3oBxDyItE1VOnTKztn%2Fb12IAx574BjZ8fIz%2FzaxrMpCTD5r2G5rbVZI0HF7TD41xSaCezRuiZUV76j%2Fbdrv18IwhilTLfRk4z%2F8NFe3yPT%2F0mpCuc2UJdpT5cBB3YemR5KHHuYLNkAwuaZNX"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b1ee6e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=43WWKfGq6CHlK82tbRI02qEhrfZ%2BGcNR%2F9m2YoVRaksGzzT3RPiahs2Zxwsn09FUPJrYwhJJdaDAZZ0hKFyXyNVc1OP2kMDbvBlIrWp3WVpwj7%2Fvil%2Fh8Uq%2F02wUCPibA4sQYC%2BftUUdqTxMDt0r"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b1ee779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SDOjvSxIGNbCYuNRAh%2FH6QWi2MU69iPU%2Bo2vb50q0W%2Bu7b5KypxaAPa9OE41aMyq8f%2FQkxlL9fmuxlXcaBupLbONb14yg0DSEDU62OmdS2MqmPWLslyzl3ZCANpmh02jqA7G2HwMOWZtxMmVwqvQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b22f029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KE1oGWdg0rwyZjwBOw8sT%2FhCBuZnmrtOgPZqluUq%2FZPR7YbJFxPM8%2FBLxdLjiTIl0F7GlxEdmoVnJYEd8cFNDe3bw8CR9nNoWpoLaLIcAMP%2FX4NsXaH8IzSOPZLbTP9YhRTIZv4bu5iQLRja%2FmXv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b23f2a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9oRVWc33S72%2BnsJ4714Q02dysu1Q9B1A7nQgeyIq90lyrfIIiMnz9%2FLv5t2XdxHQslik0kxq%2BCol8h54yzCW%2Bh7FsiKeaKY1yU%2F5SxUvnfCCL3mu%2BVb5xH7x0R5L0S3bLUqJleXiALFPYCQDVVb5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b27fb79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9lfd6mt4oZ0GpNeyCUxQ7w7FJh6cDo%2FPJOVutIgHGEzCSMgsX2iqEoyMj5ozXOq6CJ6yMSBYjgYrRRklEI3L7e3yr1bbg57g6nDOm8z4NC7eGVB241d7dzQeMBL%2Fnw1NV15%2FEQ92og9WqR9SPKLP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b27fbb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=twJuncztrTWoUqwslST4NvII0Jb55mHVXpue72cWse6xACw1hj3VpAdzxYy44YQ6DLC9aeQ6W1t2HYTEuivFNf1vNT7ERhYCCKKcHiVbwp0MoyoH4f%2BNJAhrjmfurNmLS%2FI%2B9icDMPJvjXnA5JOh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b28fd39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EyHJWIRQtLORga3ZKbgIaMYEaPjG7pQLvXwckyKjrtP8CEWMt97zWPvbGrEu3ADhtJYYtOv7G%2FXVucfp11dltv3vvrNBUi0qVBmTCfG81Y%2FFru2kLF6QvMMUmMVzzcRdSCMDzO0VYQ%2BiZPL5o%2BFU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b2c8339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VKuOPTG8tYiww8GN1REyl0tlGH0Slm3Ikj%2Frk1bwwNAM9zw6TqtwNir0vPnTS1tYjl3F%2FcujikLISZo1gA1oHHxwhR3HiOzJKC29MjSqEEgKM3Syp0uyAUZzqz%2B7b2O3ZFFIj5sww84rIufle9m1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b2f88c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lNI3zrruW82vve1o3ONXW5tsburheLyilC7db0lvuQXRfBbxJp5W%2Fs5G%2Fdz2Qr3qX5q5PCiP3TqiTith7l%2BLneWXsStFWtHALQv%2FJ%2FIg3WMWrIEGbzAJCPxz%2FGRXm3C%2FljPXrMLE8yaF45dVAXU8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b2f8919125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6y9h%2FVBfT6mnUjmTQuPkn7dM3%2FQuChumsdAeqeWEZFdTvRHZeqNqic8g%2BlTg02EEjH8MC44jeHcYBQxNGdo5KYnnAP0%2BBPgzUM4m1BDOgR8ik%2BQfRfeAcBpoHnLmBQJHNNB6N8en8AjEKm%2Fjz4G8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b318c29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iX3f6C1ZvmnDZEhr2DE3wW%2BMdxhuYV2lPJd9fUzIv2k9OB98rauk38E0Vri1sm735tM9bF1Ku83FZe4OVHpj7Ag11RB%2F3sg1SG41CSmWsMU4mwS%2BqRXl9oedYeR4LNceQ8kv20Bh3ECVq2Y3M%2FN8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b3696f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xVDJzjK68QHw8dMLic8XFAet9ERIg2dvGPCDQBd8HiLQq5YRV4S2BRb9CSWK%2F3WzhrGzbHOnNW3AHXd3KQUajAIV%2F05oH55Uv%2BuXoze44P4u8vr7XSxo8lNB0Bc%2FVvIK2f2NbMSa27ykvqu2kUaY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b369719125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mGOLvt%2Bnkoczqul%2Fy4mwJhNo98x7klJpoQmOM7sHIWtvSo5TjwWrN9a3mVhtUrMfA9IK7acCaz%2BCpmmMVHMM0guPaOXPk8rYw9GX%2BwwvpQozID%2FkC%2Fd8vo9zrU0cp3A%2BUE%2F8%2BsvpE0I%2Fl4ngbwMk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b369759125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y7z83ZPR5iHueNrk6MFJhwi6VVUpWlTb915qDJdZOUEncwGTXI2ymqLM0n55ToURo2tEl2rgeqBzmgzqwEDBfub8hUU4d2bkSwhbXl3cKsTfqXEbX3y%2FY98JQw9zeN3Gt51zPbCjQVe%2FU1%2Bgk123"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b3ea8c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X8QOFq3TCbY6JPeWmPfeWccTXzn5q%2BWB%2B%2BjAJkOLLG6btScRG9Nx8exTFL9OC0fcU5kk6yfWm8SJ2G%2Fk0dchU9tU5hrFUw4mmnXS4nlnLhY5W9eaC6bSkPef%2BJZu43ZPVZUGegc81jQbg3q3BsRG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b3ea919125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iY6KjMb%2FIAPrIe3sxcfEuTtz0L90Y3dZb2hIQB0S1qWIoNObwM3iGxKDbAhN3C9lhRG87gOr5ykx%2FpKbJeUhFXZCjTT%2BYXYZTKbMm5BnKNMUDZbK7FPD0gl4cLh3hPIOkkyI9ir8hMslPVvc%2BXJJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b3ea939125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gXmYtRLAA3p4OgvOBRxQzbI54Bpvji4dm8QP8n7m%2BgQJ7C7BzaKeIwcMV6xgBqjramBzFTFfcUcWA%2B14%2BUA6yn0zj1Et40HhYLTuJIZ9yMqTQFstLSjhy2%2BOeCMIiHNpv1632IJpBILuswD4AqKH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b43b489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=37YycIy3o0M6dv1Tyog8qpgaEbR6kRycLrCvQPyEfI%2FDx2X%2FcEq%2F0Gr9wGh88wxznWLR1rKbUUNQD0uvce8x7ytDQGmtW4Bb%2F43KTG2n%2Buqh65wHZXRYEr8aICh4q6LIxPk6G6oT8RJJ3lXFFSUO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b43b4e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rI1v3ovNh2GeHsD5f9eeFk5%2F5sgRp6hEXQmOaCjhD1DLqgweIxB5QITosheCju0g52KpiJJZuzzycKMTn1F2ZpfDy8DvqGjgAsOeUh%2B1sarpb3AWKP7BtXUcDSN2ms3OYqsgYoOIRsAhXl%2BWzpTg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b48bd49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pDfisNiTDh47qOIXmJaytDoayjzZmcTk6nvNIpQWkR%2FeK5tt3hA6w%2BLYC2h%2FqhF2MDcNOBivsxXg38xDKqBzevUE4eIFEZxaKblbzMDi5u5RTEwvPicXroM%2FTawr1zcxm621AEQOMFPdizCeU%2F31"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b48bda9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5S8YGqPLCN3509timlb7IGFE4oaFVdH6TNPpgNdmnae1EHJ9VLveWhkP9oD49dsL88qXmzqcXbucj1LUwaF3JSKNFOBSQtPIW8sjvsUWm2kHZU%2B36XyV%2BqxYtJrTaO2p63F4aVReuR7gH7rlITpX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b4ac229125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XowiRbjxoX6IIE87%2BkFgKcGCOi0cNR6pGbcV3IUsxwsuv7AwJyqa%2FtC5AsVCv0f%2FcKe03dozJjVMk7gr09G9rJRUEy%2B%2F%2B0RyWgfcU6SzhU70KkO5RBes9UKS87IawGoCDvt1nQFOqo1nZqGxXoaB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b4fccd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C1MAI3UsY8zoaSDLiUf3oxmei8ctCo1vRxiER9Pf1qUYQtUgCE%2Fhk3tCkZYr0WSOWSBzZ3KUO7J%2FjSv6j64XtXKE0qmXZvcmA0YoE7jneUUCVELJJwbAdB2eAFcLUh6yqClyHPg%2BD6cPEN5c3B8o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b51d0c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m%2FuZAhzpAzyONEqzhZ%2F8HF7goI%2Bn7V5nLWqG6iAgaId89sn8hEq9aBJYEGUWb2DsMfwdhhcha5CvXtWKSI1WCZ1bBEB%2BOTg%2Fwop7kOBWdL9O%2F6PSatnrSMM7Teo1tPxfE%2BvQPn3c6t7bcVX1031E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b51d0f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GmKVBE5m4MRAVNwKyuYxP9%2BNb7pXTHKDSq7zK33UR8vpXXV%2FUxwIL7MuuC6lxMVBJRTlIwuitoFISS6fzvkuF8RB%2Bdu5eLCKFuPLLtZAmzmYpqP7m3O31S%2FB4exJCHO%2Fdh9hd0Mtd%2BQA6ZpzrIoD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b57de79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DFEhs%2FRLhGGcU2ZOJmxNbLsIYiOHLkmZLTE%2BaPKwA8nkrdOk8RCNtAfHVzhMvP3Xx%2F3tquYEMf57Ah24gjtjVAoG3dI71pWxF8gaq9tm7OPifKYT%2BvUvlOyKpspg6i8z%2FmuhG3oYyD0YQRVTQYBw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b57de89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7wjEzIVLRoJWXFox17TkQ2OiLeDKJ5YHI%2BNbx3CHvHPq%2Bz%2F3%2BB%2FmFo6lyh%2BUf1UdJOuibqxwcL5VTALtMTmTpWw3anMNOHQTpkrP%2F9cm7yHXTi%2Bx%2BloRj5xuiQLCN8xCp1s2Z%2BmOSoSJybl0neK%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b57def9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jPTfMjonQ5c5%2BzqvatfyA%2Fs2XgcHonkw7uajzl1I%2FtCYYttDQ9t%2BNV%2BaGVvJeB4xG1iTEu9MJMAqPido2Ts3akUMm5CzFFkCvV87nMXqODFn4541IRuxisX%2BRGDtREVegA2UvPLccFtU3Sy3FvIL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b5ce859125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rIo8%2FUTj%2FkQ%2BTnt5VVSqlF6CyG65cmuMvf4iLVf%2FYTh7BNqvSdDz0a5p2uIUnVLXtBlU3VbCxug0UsglFOy9hA5YXA7aabhns1Z8yUXGdts%2BDKz87%2FsIHC4Hqr4KjyBGndebwpAZ2YXLzjjWO65l"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b5eed59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IHilSjtLDMBkG7PDu%2B7zSYoqANujArDWK9Wp1P4NPJQzavpKsbC28ry5TRGJHjeSHrWHUX2X4htIXCfazHmhFs3ko%2BTwcXvJncqHuVKuA3i17hDoJGzojGPs67yiqzRTxXaNogykjHg0IUoD9aWg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b5eeda9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dKj4XPcKTW%2BxtRAA7sbFUc61nzkmAEDc1wNj8EcVHgwxlrMaA36qurYpDqJRfajvB3niwvtWHDucIhTs9rg2fk0Rg8SbyknCrTjGgaeaTIbX9uvq04nBI8M7POU5HfyC3Dw%2BmuFarqk7wPINKt6G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b61f569125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Cc%2FCAEuQxDb0Q662HSzLJtZbA0PGxrOL4nvGEhOUnJLNoq6jyw24OjXMir7Wc788Y15v%2Fl%2FIze6Is%2F%2BatW1QOazx8nnMEkwmJkvtwydO5dmozTW72TCtfviNug%2FZvnxy71%2FLOnbxnNQZMCEJ61S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b63f9d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0w5Iz9ZeiIdMInTJVNlolXRRRBlHWP2iQExVxUtIEpOIBENG9ZeVaG6cTurlpgqjEttl8pOJ05AZkBP0nQ%2Fc1odGrWrCD38VUgQ6hgbA9RvpZMbTMGXW9Czi%2FG83XhzMwPmvoKvfKGK0pt7j9XC5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b668079125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KP1zkbesllKsndG8uNKXy5KEHmVOdZkmm%2F4aigShsUpkwmzZSRDdglRvAuz6MHQPRvTD3E6KXekUEavEJySYeZ3BJWMgOd9Iyj%2F%2BKPXU4f%2BvXldUmb7XFWww%2Bu80eLQwuGi4LWEpwVqrvsntdCwc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b688709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2F7br9DjXRVxHhN0FJuRi19rlBww4nrOzkpvJPYMQdMk0F%2BCTjXA9jzs4qg5rTVbtpcylsP%2Ba42i9U1x1L3rc2UYJzJoEiTxqGWXHwJScXpU3FI9EmEto8Xpfvu1Gc9CvUxpnrDk9nRJU6yy1YJn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b688739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dJ4WyMCOpleUxXUEYm1dvZLdCnA9yyvVO54wxfWynvotWz%2BiAKQKoURCAu7cP2P%2FBWXXAr2wy4L08%2FHxoU4g1a7qy%2Bdbm58QPwnTs89b9oa2rz8iJ0ZGAxvYP5a3fUSj4O4n5JzbIfsjMex%2BlKPg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b6e9649125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DwJRYfoEM7hz33HG6emzlkxR6fWADCoS9CAVg7GFXU2MrLqZsQaXuXB9LhoYNqNQBAbnOnhHCveGf%2FcepPUymPeUftBb16VkWaj%2ByH%2Ber%2BQHqSWqwZcHeAdOpjO8%2FiBEeuzYcFYHXw5iGSi%2BcejO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b6e9699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fAlUlK3Ekwvxwia7vzNDiRWG%2FSjjaV4RKm%2FfOLXBi9RotOuG81kz2TR%2BnyCPlKQ9gX%2ByRdWP4%2FpzOd%2BaZBoNRGqE0SluuUU8eUOhqzl%2FBtgjEt6VGfNVmDEuT98qI2gJxcOkWvT3wk2U0P5e0ymc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b6e96b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22101
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jkhAexDHdXXIEIgf4xG8P7xm9EGmrEqiTk4DnV3gO046JQxjfZz93%2FGmNiDcbvAzWH0lyjag2NqwYIGpNJuMSWK44gNugOOs45xF3L46qA4Bw77tSf6qJDHH4hcf3YwPTlA1QJsU8j8pbXoZ33eE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b77aca9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4TD%2BSFDR2OS8PRPHRpuiApjLIak4Uc2Rp8mIm4xpVTLxL3P0KETTWsZYhBJo4r7MprREYzUD1NHGGOyD9v39GeXnDOROLCB2fU50BG1fD%2FMK%2FrSTVPAiGXUeKCLg9yw8nDd7dbkCeYE%2BRRfAEhD5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b77acc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:54 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22080
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=j4fI85FZpGWJFoeypFtawwhgQKJMQvkZeNZ6vTqf5CxV%2FtlzQqu651vQH49zBJDM6yrJkEcvGRv0KNKVs%2F1aJMrUm0u20490SZnGPvrGeX7w6e7q87JYy3Zt%2BANYJ7NjTpWhA6NcN9UEtl1MC%2FvB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b77acf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PLwL7Kyq1vT3CD2U4mtqY1Il%2BwsdsE1AM0hPIJ8r4Ip2pT22NOqqXAZ%2BqLzOTOPBzPcos%2F%2F5w1kYIQnNJx%2BuuNrzV0HMzXtzdy1CiSRal3jurXG6gxvIKPzmkQQBJRRCUEa8RzC9PKI%2BitG2tiW2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b7dbd89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cB7Tq4MD54kbkZ3eDIMlr%2ByP7XaUQMn%2FWxZVZVwHKkoRYuWK2iVj3II5DbVT1z9Wt0RUlJv6ubfX2kdErZlVCZDaFc%2BOFNEO03UH95E%2B%2FCrQbzsSG%2FalCu5gAhbv%2F08NfcBULzUROia4gqh%2B4P2I"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b7dbdd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dv36M8OoOFewAt93gUHiTl3PaYkwt5lg0HHGST4I9c5HuJK1sFG0gQ046w1goZZDOz95C7FxGaXMrMa%2Ff0olWYjf%2B2vo3tJD4lt%2FJa0gdqzQFKuTNnmNI5WMvnzCs2OGGEM8kRhcQXBXf2m%2BeTWp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b7dbe09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ww0ct%2FBi5vzMAILEmzxa8dTrRrqizP%2BpwRuIspNiGwq6qnim5blthGGLBaLkWcDZt3HBAgQOLsfxwySL8tuFHI%2BNR8otuekuDeU%2BFnBjW3zHq6jAG0eXhpFx%2BPvU4PqjAwerddM3qmvJs%2B8Qupfd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b84cc69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OM5uvFXq9dPuJ5RhW36ZH3jRC8l0W38fWQXhHh7OUIACDqktyH4Zxkp8GlZJoBbbhwRG7kRcyjKESLiKw%2F32wPi8FSoYphWrZuIFFOj2CfntNeiHinZBjQcbltzBbSmZp4tbMnBzmz85RN9wcurC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b84cc89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4toAB%2FjlIt795J6t0UqzbD9OpheIoZ6kP2gGdMqQ%2FezVMswewoghKgOaMbbUMKthltku%2B8jCf7RRntTcxBV2f9vSizqbAv%2FB4nCtIwt4o%2F2xYeRA3y4TqV8fcV54XnylZCGUnnna9Pod0wl0CBOi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b84cc99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LGYlk7y02nQe7q%2F0itF8zXyjx93XM%2FaNXRRCV9f94%2FeyIY1y4q63jTCQeODCISpx9prRbiWzidGNbva76fdzaDST01gXb3Dolys%2FXujbNyHcCYhZT1frf3b84C738a%2BALDivaazgtcze4TEbjUwx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b89d859125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rz1X7qV9gdCXjeYoJF9c2oofY25oAIvp2irtcnq8pKUvDvNgeNx%2Bj47EIjB1iiOXRirddQWxwRGQHlnb%2Be2qNKqnXgoR%2B0vSQSPqfWShFxo%2F3Tp12%2BwG9o0KkotK8OmxplsddTs3xAIlytiQt9%2Fc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b8bdb89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0t7krwVWeEbxSFZ%2BfHw%2B6kLsXaT0kc3R70CPc9dG4nhBZN4YSr7NXcBb%2BtIQBfTeXPQS2tUVJKL6zPzPB4ciQwb0kjuPpFR0bE2gfYjzPfutr%2BPr9BUWo%2BS0dpilo7WjBAto2U5V25KzN1FvbxpJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b8bdbb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MEOiObr0xiAqSLtfr8a6Ocu055S9RHi984AZeVAdWhxSUaXaSLAJkH1b5C248FvXtZ5cR0kPtbUuwJo5TP%2FWq7AoU3V62QEX%2Bk5ytfvgVi%2Fb38I5B8hoMNCzD7wVI4yK1%2FqoGkDdv4hpNnN4QUC4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b8ee309125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dEAYCrQY5RhnQeVUMdhhFVdg%2BRL52t8mCjZ5i2UHHUl6ft2kZtXYhqAYfRXYR8z6Nl6fyHO4txqsuldBdgRHW4mNFlUpQB47p%2F8Pkf5cts52u9jjlJ%2BlQKMnSWNZxHGvccJdiCWgf88tLTsLTJeO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b90e649125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oI9lKKK4RAcodlXM24kqZCwqfHOezpGpLaAiUJeD3ApV5Qs3%2FYkh0VPQVWxNzy6KIdGX2CgJfqlLDwpzMPhc8HDWq%2FoKoFF7dmZk4ie1jt6zlB93iYcm12Z2KRcYvS9mhnFYthTKmE%2FVkoC8TU2f"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b91ea79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8OJ5Ipvlqt0DXoHPGROBUs2teGOXGjpZoE9Hbi6YPWJMX2eZv1pF0566DIUxLh9Ufkll%2FS0xRY6ja%2BxzsMDoCgfJfzg3omsNzXWngyue0hbAgdBNthustkl07FLP75g1UqDzA9yM3poMfx3wUC2q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b93ed39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2NH7xGwDKh8kgU2bYWXiGOs9cW%2FdUuTcDq8f1nGC1vXT7pLKt7oYA7Mqzfq3cx%2By%2F%2BLeQuloq1k8RNDzrv7Aeg%2Fxy%2BtiTcNBX41LnsE10F4lPmaOUpam01uRUOTTQhvH%2FTYJMb%2BCwIwyzPjPBuB2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b95f149125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9BK4rGAH%2Fh2xUKA9K%2FQGPOXWcwlW8Bk0t6JKyX2sIx8WNf%2B%2Bqfqy9t%2FDV%2Fa4ZM%2B8o5H%2FW4EWDKc4ulktHkl5k%2FNg4iVUTuDgoXiFXvEEJn75QY5vIComWY7pJ2g2VMchrsNdcfzi7c2XkdHwBsR9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b98f929125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mHVmMJ%2FBs8096fj850inyPRYv%2FzViJqFf9nPWTT2HqGrl%2F6lLp4GX7hXNvVaFeRf1Duye1LkjznT2FX9yAzRo73kut8gixKZZ2gsYxl%2BOyUh2a0QyiJS6EkHCBSJUU8o3SrZfALaZU8iFmcih7%2F0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b9bffa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0QwHhZbTDem2%2B9u8xjyS1FsBMwUrD%2Bq%2BIGrBkqzPNmYUaED6UQ3BKsEUdq7xJ6Xx4U2WihYFmtd1T0VwnnbzbqUQfSEuQJ5sOvjeG03LPZ7W%2BLSmFdEcYirEHN9JmYq1pKfhGsmv6Ok0YbxUZ5d4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b9d8349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZUL7tl8BJ6jtmALrVAxIDdRXnD5dpq06Y%2F6bnN9aHcijyIr3R9vGVkPT10Dx3%2BrhwWHzhtOQucheAVhJEcOReQAp9%2BANa9A5lSLu%2FVcEYevziFKFFhWJY6qd9pRUThCeXmT03t7QbOoCLWXXqK32"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352b9f8779125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X%2BlEMg0lVGAIiOmh8hBWKIVLSJDCkeXXXnCtxZjA1Sv0xqpj5IPbuJI3%2B7tv9VqZA7akkNQhJjW80uSgjKSS3cwyWkfDWMEAIB607let2t4YRpA7x1ycmAZ9cU69jbXxLFyJQWUy3q%2FS5LS8hc4g"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ba08be9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X1Q8sY36TzeJg0qweIm4XzEWoGKIWZ8Nj0Ua5LZU%2B7xJHM1DGH6O1NMfBL31HYc4RP11eMxXU4f5T3L3SQn%2BpBuRn77raTZV2%2Bo6olAqyNMn%2BkvH5ZPJzVfwItu%2Bhq4Dzyv2bL6y14Djes%2FvPrZe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ba29029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9US02XVf8qSPFGHlwor1gVOuyeVFi4hLux0fdnjq4gZpbRqQve176tmtBvn4CzaoSfKmXfy2EgX2jNo1JncprKuSnTc5jLwZD98Q2ZQ6a9wpjCb2gJs9WVGCP%2BRcfQ5EiaEKlurC%2FPYWP%2BNr8pph"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ba59919125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bOhcaCUpwEU%2BjqiN%2BcpMCVSp174g0IZupyw8pI75hVFcfNNC%2BaS10pFIQdMUjr8p%2FnFZ8O6Zxmpf4JsDCCPNBV88jyaxvASMBxzRfnO%2F7krCsOyibpkKY8c5CP4%2FvQbyb4EoTvknSaIRzpnihj6S"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ba59939125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8j1zcNJOupvIuysNMpOsG6goDE6xM6QuSIy3PKfoI%2FkhK1ed5t%2FAUaibUU7MlrWldbQ%2FcFOV57Aww9Q9xqKsTxHUMPD1kMI79apSJGO9p1b28UdlGpu20etZYcfMv9WcFz4h9uxzNo603BNqbMSm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ba79c69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=41dNR98NuyRw11QCc%2FU2TMU8%2F9SM50tSoQntriNMribAiad9maDaNfm%2BxvSOBweDchp6f9MDFWChtYc%2FvmMroT1k%2BDkh88DB6LsRGw2Y4aBrUdGepDi5VseJKRqyMZtpGZKOTq7lJrX9brvdd5Td"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352baaa2e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6bjnZVht9d3NURUUPHgf8VM3%2BC7Q8QVlLa8iiC3KrQVFasbdafXH5FJNuHRZLEaA%2FC2KpjURApg6P%2BOcbVTztgaJ7ICCn31E%2F67ntSMKnrqU6h7OvdJjfliBoCu6cPSukCmlZ%2FVY9ytOpUggAHwE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352baca669125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BcFGyb0K7ZK8OcLHXGptMxHrMVXvdeB6Lx5UweyUCEVHXSsa2KZXUvtDA9lkp6YprqMhcFlp5ROI6Uq2y96%2BFaQlhMydRFIo9HpLjulTSYOcQai51VvM4mtOEwL1JG1XlhyN9XwFUtwxbPU5WQcx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352baca689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TkzdFmUIe%2BKBzjTzV%2BEEa8sMPQKdNnvIFqpeaMWlocO6elYDhD28DeU4BwcOWpGAUOp%2FQIUpwtY8puj0gwiQB2eXIyWD0huJt7uswdw9YK6I336FfFTXynoUdcYgAKxyyDkmEqx4mL2UcjrEc2hF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bafade9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pap%2Fo1y%2B%2FMc6rsx2H2EkVUwOaPLMU7baCuw8d%2Fcn2OQnUPebQpkorRuTGCnNspzs68yiwQIVxY3rqYxqHZuIPrDI4MaoQzvTmhpyW02zjBtLPRYAD2TBzV%2BonuD1MJTHCMHM9bKzEf1nndH52j80"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bb1b2c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8Kc8Yj9ULxY%2FzQc6bej%2B7HE7j%2FTgogA%2Bf2mqrwzAK1wReKS%2BHJ%2FXZWjYybKf%2FxjsBaretZFYjZn7pzlLLRmTuQNYaU6%2BeaYIW9OgXdIfsrVepMZEsdn1e2KsYe4HW9Zpq17PKcZ1ztKK2%2BXEuW0g"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bb4b9c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2FGFv3gg%2B%2FdMjwQVp0Su%2BFZlXsNkHoXoTwwGtfwlQEX6S%2BUne5F1D3vd9TPWZyoGXODtmBCGEZuwNdilSS%2BTQqxIBab9HYo9d2%2BNLrECl6Mngk2hqsGvj8cgaYjQNGkWwSvmigBDNzFPYOrEN5yN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bb7bf19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lEEhuxRmDmuYSXposmBlD4DV6XlXjf1gPLrWBlkeIk%2BZOXQIgb6bYAYYjqmMgIrdDn1OqKCf299CbJRH3hlvGkASBYASv2mDVvwqC8n5xyXxhNWmqrfLLXhQINHWtDTbKERcisNP%2BHO5ECO8GL70"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bb8c249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
PugMaster
image6.pubmatic.com/AdServer/ Frame 7585
2 KB
3 KB
Script
General
Full URL
https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=30859770&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.115 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
9907080d18b24ebf20b02b03b961867b548ade4a7db34f26f119447910070dd8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
text/html; charset=UTF-8
date
Wed, 25 Jan 2023 19:12:55 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NtbPDg8MlQBdwzshufMBhlpCNhlxsqUUs0344ZITcdrQ%2FQb3zA38eaj%2FRw8VBs1nJ4myAbIe0DzVcUWXQPZdK1w2mzlb3uqAsNQv%2Bkm054dfo1%2BMz6Ver8mxQLB3Y9sOuNWnn0VWsGj7qFxzoBCc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bbbcca9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2Br6p9iuLJin863Efl%2FiJqPX%2F2FyVgSzgalJmGpyLCallkNI8MpaotG1%2B4Ci19ACktM%2Fxd5XhbhLQHXvG3mSeq6tW%2Bq1GOhejkhoeiIRcUcKeXXydH7%2BjYkTIbYiFtqg8Q%2FMMyKjtDAgqNI5uFtT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bbdd069125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OEAkzf5AVXsc8arSbl5bCfchP2Z3KRPlYTzV%2FqzEkmFGYuG8OVjn%2BIkPD%2FTDdCnN4swCtjkfAhTm3ARGvpiqZ%2F7ThTpvDjux0rbysZR2R%2F6vVVUJZynXJGP7qFe3kHYD8HzVO4OX8cpqQSgiFOWz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bbdd099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VtaQNa8BNbWViMTI%2FHrcAHf6dmjaaoPhsnUHH6o2%2BXiQMWISVlPsx4I4%2FYSn%2BhjC%2BJX1FeDvpoJy7eSHa2yhSIkyKxHl7najUx2aZMXp9dJ1qAznaABCNNVri4VansgPoyRczAdXWA26S3bmaoRw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bc3e089125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p3ozTEPOgfkR1thQXeMdbsUvmcSUJdHsIWdkfbtConABPnV8XO7p3%2F1VRU4Kra83hiU9tm%2FTlqiBn17hNQC%2BJfxkA0ugakamccVrF0MXI%2BQ03lcRXP0IE7DADWmY4RRBXZE53kiDbGvNezb7DNcR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bc3e099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bybCIBOWvKBX2qb90vTHJv6aIOBEB7JsSYfiUF8xtYIA3ygoB9sl3JiLijk789QwGyQ7RTEkwdNaQOTTBR%2BhZhBKQx5DwPBqwnCwCNH%2BVQmGzpbP71agmNVRv5ZSXFkor0oNbLWyuY3Y%2FTTjp5tJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bc3e0c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
match
c1.adform.net/serving/cookie/ Frame A150
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
  • https://c1.adform.net/serving/cookie/match?CC=1&party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
35 B
477 B
Document
General
Full URL
https://c1.adform.net/serving/cookie/match?CC=1&party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
37.157.3.28 , Denmark, ASN198622 (ADFORM, DK),
Reverse DNS
Software
nginx /
Resource Hash
8337212354871836e6763a41e615916c89bac5b3f1f0adf60ba43c7c806e1015
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
access-control-allow-methods
GET
access-control-allow-origin
*
access-control-max-age
86400
cache-control
no-cache, no-store, must-revalidate, no-transform
content-type
image/gif
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
-1
pragma
no-cache
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains

Redirect headers

access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
access-control-allow-methods
GET
access-control-allow-origin
*
access-control-max-age
86400
cache-control
no-cache, no-store, must-revalidate, no-transform
content-length
0
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
-1
location
https://c1.adform.net/serving/cookie/match?CC=1&party=14&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
pragma
no-cache
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
Pug
simage2.pubmatic.com/AdServer/ Frame 53AB
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=3&gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fsimage2.pubmatic.com%2FAdServer%2FPug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA%3D%3D%26piggybackCookie%...
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
42 B
557 B
Document
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

Access-Control-Allow-Origin
*
Cache-Control
no-cache
Connection
keep-alive
Content-Length
0
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:55 GMT
Expires
Wed, 25 Jan 2023 19:12:54 GMT
Keep-Alive
timeout=360
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Server
MT3 357 2feb0b5 master zrh-pixel-x14 config:1.0.0
location
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM2MiZ0bD0xMjk2MDA==&piggybackCookie=uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&gdpr=0&gdpr_consent=
Pug
image2.pubmatic.com/AdServer/ Frame 5394
Redirect Chain
  • https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
  • https://d5p.de17a.com/getuid/pubmatic;c?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1330826936094527880
42 B
195 B
Document
General
Full URL
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1330826936094527880
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

content-length
0
location
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=1330826936094527880
p3p
CP=NON CURa ADMa DEVa TAIa OUR STP IND UNI COM NAV
usersync.aspx
dis.criteo.com/dis/ Frame B77B
43 B
363 B
Document
General
Full URL
https://dis.criteo.com/dis/usersync.aspx?r=3&p=4&cp=pubmaticUS&cu=1&&gdpr=0&gdpr_consent=&url=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTE5MjgmdGw9NDMyMDA=&piggybackCookie=uid:@@CRITEO_USERID@@
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
178.250.0.163 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Kestrel /
Resource Hash
4e0705327480ad2323cb03d9c450ffcae4a98bf3a5382fa0c7882145ed620e49
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-cache
content-type
image/gif
cross-origin-resource-policy
cross-origin
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
Wed, 25 Jan 2023 00:00:00 GMT
p3p
CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
pragma
no-cache
server
Kestrel
server-processing-duration-in-ticks
510858
strict-transport-security
max-age=31536000; preload;
x-errorlevel
0
Pug
image2.pubmatic.com/AdServer/ Frame 5352
Redirect Chain
  • https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
  • https://image2.pubmatic.com/AdServer/Pug?&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
42 B
341 B
Document
General
Full URL
https://image2.pubmatic.com/AdServer/Pug?&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

access-control-allow-credentials
true
access-control-allow-origin
*
cache-control
private, no-cache, no-store, proxy-revalidate
content-length
0
date
Wed, 25 Jan 2023 19:12:55 GMT
expires
Fri, 04 Aug 1978 12:00:00 GMT
location
https://image2.pubmatic.com/AdServer/Pug?&vcode=bz0yJnR5cGU9MSZjb2RlPTExMTMmdGw9NDMyMDA=&piggybackCookie=HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
pragma
no-cache
strict-transport-security
max-age=86400
dcm
aax-eu.amazon-adsystem.com/s/ Frame 39E8
43 B
855 B
Document
General
Full URL
https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=B9F9E58B-E420-4202-869F-FA3FF72BA501&redir=true&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.94.222.140 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
c21e2c1246fe45a6750ae6208db2b5965ff6ed63eb80d2ecec3be9c83813428e
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
Connection
keep-alive
Content-Length
43
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:55 GMT
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Pragma
no-cache
Server
Server
Strict-Transport-Security
max-age=47474747; includeSubDomains; preload
Vary
Content-Type,Accept-Encoding,User-Agent
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="PSAo PSDo OUR SAM OTR DSP COR"
x-amz-rid
A1XHX9796S8F9PRFF40X
usersync
usersync.gumgum.com/ Frame CA4D
35 B
250 B
Document
General
Full URL
https://usersync.gumgum.com/usersync?b=pbm&i=B9F9E58B-E420-4202-869F-FA3FF72BA501
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
34.247.205.196 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-247-205-196.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
private, no-store, must-revalidate, max-age=0
Connection
keep-alive
Content-Length
35
Content-Type
image/gif
Date
Wed, 25 Jan 2023 19:12:55 GMT
Expires
0
Pragma
no-cache
user_sync.html
ads.pubmatic.com/AdServer/js/ Frame 7585
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=ufnli-QgQgKGn_o_9yulAQ%3D%3D&gdpr=0&gdpr_consent=
  • https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
16 KB
16 KB
Image
General
Full URL
https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
Protocol
H2
Server
23.35.236.201 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-201.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
content-encoding
gzip
last-modified
Fri, 16 Dec 2022 06:36:49 GMT
server
Apache
vary
Accept-Encoding
content-type
text/html
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC", CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
cache-control
max-age=127655
accept-ranges
bytes
content-length
5554
expires
Fri, 27 Jan 2023 06:40:30 GMT

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:55 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
301
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
generic
match.adsrvr.org/track/cmf/ Frame 7585
Redirect Chain
  • https://pixel.onaudience.com/?partner=214&mapped=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
  • https://loada.exelator.com/load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0
  • https://loada.exelator.com/load/?p=1164&g=1&j=r&ru=https%3A%2F%2Fpixel.onaudience.com%2F%3Fpartner%3D161%26icm%26cver%26mapped%3D%25%25UID%25%25%26gdpr%3D0&xl8blockcheck=1
  • https://pixel.onaudience.com/?partner=161&icm&cver&mapped=6ad51fd590e125327d3e065cd715d5bb&gdpr=0
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
Protocol
H2
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:56 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"

Redirect headers

location
https://match.adsrvr.org/track/cmf/generic?ttd_pid=xksw9la&ttd_tpi=1&gdpr=0
content-length
0
Artemis
aud.pubmatic.com/AdServer/ Frame 7585
Redirect Chain
  • https://visitor.fiftyt.com/p.gif?ev=sync&p=pm&pm_uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=
  • https://visitor.fiftyt.com/p.gif?ev=sync&p=pm&pm_uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=&fbounce=1
  • https://aud.pubmatic.com/AdServer/Artemis?dpid=431&userid=B9F9E58B-E420-4202-869F-FA3FF72BA501&addseg=19,36,42
0
0
Image
General
Full URL
https://aud.pubmatic.com/AdServer/Artemis?dpid=431&userid=B9F9E58B-E420-4202-869F-FA3FF72BA501&addseg=19,36,42
Protocol
H2
Server
185.64.189.229 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Redirect headers

date
Wed, 25 Jan 2023 19:12:55 GMT
via
1.1 google
content-type
text/html; charset=utf-8
location
https://aud.pubmatic.com/AdServer/Artemis?dpid=431&userid=B9F9E58B-E420-4202-869F-FA3FF72BA501&addseg=19,36,42
p3p
CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
cache-control
private, no-cache, no-cache=Set-Cookie, proxy-revalidate
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
141
Pug
image2.pubmatic.com/AdServer/ Frame 7585
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=QjlGOUU1OEItRTQyMC00MjAyLTg2OUYtRkEzRkY3MkJBNTAx&gdpr=0&gdpr_consent=
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent=
42 B
245 B
Image
General
Full URL
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent=
Protocol
H2
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
cache-control
no-store, no-cache, private
server
nginx
content-length
42
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:55 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MjImdGw9MTI5NjAw&gdpr=0&gdpr_consent=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
313
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
Pug
image2.pubmatic.com/AdServer/ Frame 7585
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_sc&gdpr=0&gdpr_consent=
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEM3XjbM9yXdtr6u4uRmBQy0&google_cver=1
42 B
379 B
Image
General
Full URL
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEM3XjbM9yXdtr6u4uRmBQy0&google_cver=1
Protocol
H2
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
cache-control
no-store, no-cache, private
server
nginx
content-length
42
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:55 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTIxNzcmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=CAESEM3XjbM9yXdtr6u4uRmBQy0&google_cver=1
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
379
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
pubmatic
um.simpli.fi/ Frame 7585
43 B
612 B
Image
General
Full URL
https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
35.204.74.118 Groningen, Netherlands, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
118.74.204.35.bc.googleusercontent.com
Software
/
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubdomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=63072000; includeSubdomains; preload
x-content-type-options
nosniff
last-modified
Mon, 28 Sep 1970 06:00:00 GMT
access-control-allow-methods
GET, POST, OPTIONS
content-type
image/gif
access-control-allow-origin
*
cache-control
no-cache
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
content-length
43
expires
Tue, 24 Jan 2023 19:12:55 GMT
Pug
simage2.pubmatic.com/AdServer/ Frame 7585
Redirect Chain
  • https://c1.adform.net/serving/cookie/match?party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE%20YOUR%20PIGGYBACK%20COO...
  • https://c1.adform.net/serving/cookie/match?CC=1&party=14&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&piggybackCookie=[PLACE%20YOUR%20PIGGYBACK%...
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=8843238073037876708
42 B
219 B
Image
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=8843238073037876708
Protocol
H2
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:55 GMT
cache-control
no-store, no-cache, private
server
nginx
content-length
42
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=31536000; includeSubDomains
server
nginx
access-control-max-age
86400
access-control-allow-methods
GET
location
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NzUmdGw9NDMyMDA=&gdpr=0&gdpr_consent=&piggybackCookie=8843238073037876708
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate, no-transform
access-control-allow-credentials
true
access-control-allow-headers
Content-Type,Cache-Control,Accept-Encoding,X-Requested-With
content-length
0
expires
-1
generic
match.adsrvr.org/track/cmf/ Frame 7585
70 B
264 B
Image
General
Full URL
https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.33.220.150 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a12b7a488abeaa9e4.awsglobalaccelerator.com
Software
/
Resource Hash
8d70b3e6badb6973663b398d297bb32eaedd08826a1af98d0a1cfce5324ffce0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
image/gif
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:55 GMT
cache-control
private,no-cache, must-revalidate
x-aspnet-version
4.0.30319
content-length
70
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QBuvEYBFqA57s44zYxXkrwqL0lLgY5jYRNr6ZnYuZBk6BPhg8zv9JfB%2BitHgL4848CF7JoFSCcaLpW6hD7%2BY1gjnE%2BWWKtZkYpTxEQfsSTX4phx0%2BnGrMazgte9ipttbusHvDuZhADsFiIKGmfoo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bc9ec19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=y5%2FdkFPDpIaJ0sNH39jjOn3hatECg3tlBRhsEnbLV1F0btLAM96qxhC0qb4dQfg97Xoeqt7Zn30QnyXHoL8CZfAMRMedktHBwRmBdrfbGicgRxfpWizmTQy0NKZva5BPpsg6ZEpkazpPoVD%2FYHqQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bcaee39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m83SGmxPhzHVTh3Qg5MESmRo2MAx180qUUlqHz4jiZ0puqrgkDyFEezSggWZIPEjOj8pohbWC1ABttfKtUw0SCSiaY52Eh88KjseL2oSNONbrQ4k9kuHoc%2F3%2BQNH3X6mpGaEjoP6RcCBd6XjDSnX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bcaee69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T0mj9cn7sPVHY5Yn1eOnUtlRDb3y%2FZ6ikzz3%2Bo7YghZiPrPrkiH2GZvTWkeZLuhU4QlrPeeWX7vcilP3qhrOqVQRjH0n9hXdCkaC%2BK7xKeaWTQhPevoiLIJsiMshyCbzvajRK5xCoGb0cIn2YKOV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bcffb49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hFTfcKpBqREVrl3XQ9WH8HOvKY3gJLQPIUK9fDMmC2stXRPDYvbyVhUy6GeAgP4IlNTa7YoRkR3K86sFs4jC%2FMSVrL1Wr4miAnEybeg%2F77Ryc5nW%2FcRAj%2BHc5odNfjVlWWfIFcEpZuRpDKsJiZ1%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bd1ff19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xq42SpZ%2FSK9g4MuKqwydi4QV9TVEoOtJHeasxlJJuNOjCxKeR3chWIWHWupG89zhR2vV%2F2vvjWE2zIqP95WJxAyYanHRUCBlboOAJAFuxruTa0AKKsaUPue%2F0qRiK2ZuZTvuU2ecEcfeZhMsXHbr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bd1ff59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fg6MZrJdh2SyrhLCCiaPiaG%2Bermj8PTn4lqguEkrpPMOM63L1NUFDagOOWC5CXII2ynZ79lwFqMZhDMAGoxWnT5GbZJV9C%2BxIGLNg0d5%2Bc2QbtJNz6XV6sHBX7KnUAC1D%2BsE1caXWGpE3ZKUEZ9o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bd68dc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HNpZo3q%2FdGHO%2Fq%2FAI94lhYuegQ3KzkDlNWCsjIaLg1y8LciLylAioCvWJYElhs4MIgVWt0Goua5F266pfoutEulQ6AKYZHw8p9AvqVfCIEr7i3X0c18xTS8IvlqWRs1mUKE9QUaRD3Y398R1sYSz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bd790a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rBemkTSLbJzIR6bCC1LRccO34AQqsZPEJuzjfSuek40A5aOxltpmpSFNK4QXCDq7HNswdlOCCfV5mPqzV1xDKINP8uZshEZ0xCzJe5%2B5rwJ92mtTUYaWvokYBz%2BHxIncKLPs%2BsmyqxmQEgz4rXW%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bd790f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22102
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gNkI9tDzzr5ZhbE3OqGyjBf6cZnoTX1uMKE%2Bi0A3mYwT%2F7AILqQbIxhlMzgXn6g15rrIlkbzUFy6NbzH6OnG9eNt4JWKeRCSDUgfu5AU%2BpvrkbruBN9ERvx60T3v7GVZkF2VQgTt8oNPTUggemvp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bdb9af9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:55 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0FCk4R16PlMKmS8tqnDf71Z0QJ3uWBFWUm3C61yN6Om1JOqoZ11btC%2BiaXQD6f0hsriB6hhtl0zVwpVgKA%2F%2ByycCzFU5BAqSYzOzJXKA0kgIoVhGmw57w28JMgclDytLsWRTCMeIdFBMjljX0EwG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bdd9fb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22081
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sKgMyxaHUYSc%2B4vt1jaoUCTAxhn%2BO31%2BEr07qZYdIDxOxD8DSv2Uw7Y0Kh0Cd9mDCDRigVRMmXetEa02zdhaKBegxgdAMslIAJnAkae4cB08XBNSR58PzQn6J6bMgCelcXig1hhmBsIKsKHimwQd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bdea349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=izXCZzZmI64gKE2fLGKthLyF2FSOIfRIGA6FxJ1c0n6r4W9ovyL7BdL%2BndUPl8FNfGVyzh2DsTCtekMbyfcqC4PH3qxDq7UKthtWztSj8L32wwebvmiU%2Bg0djAqkpA8jT0Xj0dO7YnuQDxyN5Q0U"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352be1ab69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lZD%2BYbZirzeFRGPjfrxqqPZCazSZwOPSzwlwZO7VBkVaXeA7j%2FZMQsrhtvJnGxuww8M3ZYHhU%2BMR1AVLt9eYZB8v4X1KHuDYV5SBeRQOmo6zCI4%2BG75wOp54DPq8lYv4PVXnY6l5lR%2FxP%2FfhrLgI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352be3af89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PbhFnmTkWjIi5PwKtu7IIHrugjhf0irywYCt9DvDvUQI7%2B%2BUZoZpaWdROljgNAGoJH4IizxP7%2Bon5EpmgzZg64HTfCyTiGSTkmw69R8m31TGw%2Fo7SK%2BmcjBxVSRBkq37UwdgOJZD0Wx6Q7KT7HQb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352be3afa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YzE97zX%2BPY4ZE907scyw3hL74UhUV%2BBZnRxJje4A9ZaQKvktrBcQAUFQgDyCNErhiCMn1gqyQ0AYzvcYxZpz4iwVCGvT7E8xgheujh7PD3mVH2ytAmDe5AedPK8OvXgd4KhagP9c7fSDr%2BIeg8nS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352be7b7d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vyy1OfcYBNoAAURPKPjP%2FSLVKXlTWSXpdGw5Z2HqXeaNPJ%2BV3VMEYiyZcWUQYI7yu3jXFNXYW4MdgidJQHWj9F3NSg2IYhwR7KuvTn9gexyLUIJQna%2FvLc2KqFhT0FEQcTVqzQb5pkg12dY4%2B3dA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352beabfc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6f8TFtbGgZ2r3yNgnJmuN4woJdt67S8UUQCpaDoVVc7rp1b2NBcmwpfvNP5LWQnTSG%2Bg4I2x1NEQdgg2zTFmzxUffA1Y8sMLrFVZKTqlvPb%2F6Pr%2BmuQaaqgxxD1ZzYnhHbDUgwy7TwvQlgzBqBon"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352beac029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cAdrnARAYOJWAZlFb9Dz4lLBDdEzyCLZUb9%2BbAsUeI4IwRed1Pw8ICp7dSR5%2BVGSkW4P8wRB4jHEpg7zOeLJZqB6PJvstAFosgQTnMoD36ksVWIOfFTCKrgk3vxyIp5wNK6eyu0VbO1vhw5yYL3i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bebc4e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pm5jt%2B%2B%2FRHbfnoxDAnkCc0B1Za7KyczcEYq9zdgC4L603c6sZ1PVohNWJn3icVZ2qUqunfl4UG2REsRvz1l46YRchdODLBtH%2BOYpL2PGgS3OyZCMIEZoMLa0AnPZutxsDxUijBQ1cmRO1E84d3pe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf0d339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IQP98MDwZNLkDAYmidJAVqYeJpyvPY8PiG89HkMoRDdQ9Gf83TFelzYsHz%2BsI1cnoZZxzGi7tCtOygguxKen%2FiJAM6JBir7COPvOfaOa3KGxGzsC0nqAWfKj4RpZXEW8Ck6RM5dWfLhsbSPd3D4s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf0d349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KfRHeU9%2BsQzT2VYchYNBxvw46P8hGjeJJLv9Mq0k6RUhbxPQv55aOWNqtiMT%2BazGUWxu2aZCnNU0p1aHiXPeiormz913z3h6XPcE4KGE%2BXgHsV9nHAVK9r8pEjcD%2BEg2Eal6DP%2FyBOZncu4aOp%2B2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf4dc29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ss5RIqFqFdOL30FOH4bFtqfImlphiBLTYrwJ7SPZ7fZVBWXaliSDM7J%2BN4EecWK16M7IzFWNUITxynANyNMQXTruv85vMaeXL5BOjoZnTLstorjfPPwrePZzckqsyEKi0DdT31raq9Y5nm8wniV3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf5df39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tOKrjb4ZqRUH0qXk94yeAuYhcMyP%2F0QrC6sog3gxaZhO%2FKCGgla9jeqsWcgt4EYtNhv3z88IEkK%2Fzd4eL39FO%2BcpEwVFL1gs64DeeCRW52e80PNrMZd2GuqW8S%2BTIKY9yVVYyLhn0Vtbe7tXxadw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf7e3f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cw2i7tL3PB5m%2F%2BG1fOzT0hdGP6MpDTSr2Mot9xghQN1JG0Nl533T%2BSDg%2FsYz7x%2Bk6PoA3hs6koIw14lhubTNjytRGOy%2FQRQaYJ5e4IaPkUkVrowLGsYR89qBkvGplCexwddjXw3MUrgjzq2MOzRA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bf9e7a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fP3QZqnlVmyXx0cuIC0Ab6J34zSa7po0aBgF8mGrErnBELqxzOu3Zp3oL8YDzk6pe0cGHTLZVRnFrF12t20u%2FJg9jdzxeLaOQixKwHPZdeqNyX6y4F9BCH0gjDqJonHhZORWSIT%2FqXMq16LWC27f"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bfcedf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NUB%2F9uZ6RSVl9ADC2HWiqVPMXD50mO3ChMfovmlpxtitR6mgbz043HmybacGUmUU30I8nutwUeoqlxLwHTPnTxGFbKS5VmlHtGLS73UdiDUW4W2ZkVrr69TECLwDtX8fLojHuR4XduweYMkx79MW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bfcee29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d4RMatAok2Iv1Mc%2FP%2Fu0T7t3%2B3IQ7ZPrWBVwm7X5orqN9N6JDdWBnt%2BH4uDjUJllUFJHewDumNo98%2FBfgKR4sRBwdWdb1M3VTEEx%2Bsc0yQhLr8mV%2BTgrvlPCU3OizobcJrxF8IDiRZ4YEBZjpvxg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352bfef259125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=stuMp%2FK%2FwJS3%2BB7WQVdys8T3c2emfTQtS7NIoISfXeaizVxPLgALU3X10pl%2BytmQfRTTCliory3JngmNwa92cG4Kma7QMDA5uWaYqjSFg1yN0CpNhOsXUclOIOLbEqxa3iVC09E4l98hv3v1%2FFYi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c01f9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=655X7iZh2H3L76fXds8k3mgmEP7Q4LpxdL6m1LpCi%2FTsDbP0rosbx2DjLuU%2FUt5uMocTY8JeHB14C6GhiX9kylAKD5l9Ktkm6ofgDUxGQAIVn7hwCuzb61WO7nJN8eyhavThjlPcwy7qifWhasJT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c01fa39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IUUXvQLMlCXVIIrToZVJZIWe1vOPpqg3NnOf4CgaD4UZJVUwsncBjbJE%2FxsUkfs6NRHoVCz%2FPLEo3ydfW%2F%2FcTNCz9hAeEnSrIGLhf%2FaWQvqS8KQXVEI1ntHMzzxMVzLNGU%2BNpHXWaTSUWdEB97tS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c048279125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iOV235L%2FbhK0HR53pPtyiRCbmzPuYoETeHPZo6Eyvlhr0ntWZsuSuc9CjIttoXTKeikQi3BKeP12SMz3WMg8DC4GNAKLNLJvPeCGnxdNzjv8h2q497VkRjmGVQurtPes2LX9UHzXbo41h0wjjiZl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c068629125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QL2zWzQN1MdzOFpv7kEaY24S0kqZRR1uv8M%2BCr5G0vSOBgyyLyy0Wv1SWOGH5to3t%2FrXGt2UuUQLk8tBVGQALPSbaOf3PCbECPVzLQsneFe3bDHTFENNT3db19eeY1VLAZuSbcZRL3aXbPaBlg8h"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c068689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6YF5N79RAH7QX%2BOA4KwNREvWiIZe5k49Cqyu%2BrskzYscLV5OjuzwAlOH1yuQWT1Co%2BS6cX14f8wY4Ilfa%2BoMxSKer55d%2Fewyr63kGkaA883xcNdHm1LRnyE%2BoN9z%2F0thksl0Cg%2FbWoxaL%2FPfG2m0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c098ca9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bkt2a%2FSflo0AHE4PhEtTnTczcbIntC5iY0lJ857g7LQnD27wkqcLQzfh5LIVYOkXqbOHXy%2F2Nu3brnXBwAvr1T5qBLOHIgnUJOEsWK%2BzGQNl1Ke65aMEopBlzXHkJRSRHu638bFG35gGJVvvfEWW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c0b9039125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HDKgWHPRHq%2BzUflso%2FPPLxVDHojWsg4OcUrvhv824xwyyXVmELkgC1a6VT1My4yAsBNLizhOhGRk6Gy2pjn12mKX7wrKP3z6JpQtbtmAY1t6C6VB%2FaeBsaDaFZXuj1VcBvBJM6TENEkWPX9mSq2D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c0d92a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NUVS6tFu%2BhicJRFSSuwsjLlyGRGhrEgdt95%2BMoRowP%2F2Q3NrmohZ%2BZrbWR5t7%2BcJGEmse94BtIuHZKgkw2ZdXE%2BZ6tERaY06t4TUGTr1iNMuLqcG9%2F%2B1aPvwOvItBEBw2SsEJNY8t9%2Bmscikp0Qp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c109999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eQriL122F%2F4PoAN5ahpRWCVAscVBrr6arP%2B%2FctVkO88VPYWzBrguMosMeFn8rBsTigIzwcPlS45Mxw7rDD0D%2FBK5DW%2BPNdLT9eSMJMNJ2PntNS6bTB%2Fm77x4ttH8s4bM1psrjMkJ%2Br06o6aU7zJd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c129d29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QXkO0oM%2Bf45pH7uF02J5e%2B43WAk%2FZFM5nMPa1BqDU1S3pAVteFfkhWyJtHVbicH7ZZVN4cK1JpNMPyzJe50swSB1%2F9nfwrFUIEU9JipQIB2IvKcTY4ZrAsKw1lE%2BQ1A%2FHAnhjnWlwceffwY05I%2By"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c129d49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GpZ6RR5%2BryVOhEzpPfqRg%2BV6NqP4teMq%2BAy2BfXBmnP5ijRrcZyF0gL5T3qxMO67ox1JuOm4LnnWc2IslkYs5OYDkRUObbdwkALqgmTjb9ShqrCSb9xsF%2F1k9pSXoEgoxLigTwRQCaoP3UwVU1q6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c15a339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cmOuyfowRSYmGnB0zJyTjGi4ZDRiezelbfDesrXi3ITFrFM5d2ep57P78HstHOI7sK4KLhRmrLbc4Oqzzr2wY4cK0q3PyszmrWMoDJhDu9a1Lr%2FX5iCSFv%2BJV13qiDFATQ7oxUsNoezWGsTy6SQt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c17a719125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P8SZKKQE95VS9IGUaWWbqLpRhezqWk7XcDNuPcZcxQzGQpyDEam1ULJwNMUPBWrwKEiM5CRwqZManHOqQuBJZjJrCQewzwm7i%2Bab5nC%2Bw0clhgNEG1VuJGBTFVN6w0qA023HJlb7pKYPvVn0HZql"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c18abb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O%2BY9CfQwG28%2FxAUEJCmjSK3BqY9FUS8SdlpsSRpkdrwjejLM%2FpPVsjYzFDKaqpDREBofR%2Bh8ndXa6kCzydaQDr5ynWgp8x6yp%2FW5%2BBE9%2BFRTfLoogC4UB9JXf11QWcqVk8BsClihS5gaBVMikCEG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c1aaea9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oL1iE12ca8yjyNPndPfE7NKP2Ai6cxmxp3ycyh6pQGtKPGowoU3SPDgOSwOE4rvHJuQy6N8uHO5X7mjN8UWgVSqyjAQW2x%2BTq23RnFzfVCRisgoAHhbTqaSkmpS4gY4kwM%2FWPn5hZoHWz29abaz2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c1cb319125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Mxysg8kze9Lf6l0aD6YjvS564EDMxGXRQ34gnMIhPT3b5K7ir7%2BqolMba395rgwWsIrqULcs5uD6g2Vt2bW8U%2BSFe4996oLvVr3FZrVMeTlKmQCSXX9PkhlNeVnSZ0Fr9QCMss%2FFqTRwhlw1I5eA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c1fb9d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qJI1rbMM3%2BWp5l60u6%2BmmJL9vOhq3vXT4UwbeIzhttssH4bOuRQuw0Pw5I3%2FYv4%2B365wwaS4WxZk7hAkvygqQQh%2BUDMJX2agol%2Foacz%2F7p9SMs17qo9rFBAcGUgjYwnTKNV%2BZ01zrf30r6GlhHvT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c1fba09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o50j%2FDbLdBdi4h9%2FIcl5n4QKAUDb7mO8AtwAxfZfXkUbN71ahJ1Zr0e5V%2FkUb%2F%2Fih6QYrGLTSDj4KWgjuY%2FyUHe0VVDARNpuMk34GBHtZq43t4Ntx5AP8S8Rvdegnrh65rgTZcNJDoHM5yt42FcI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c22c049125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wnJWJ1AlBOjwu2J75XR7OKd6WTez9b%2Fq%2BwQaC3xXFE2HzRQVZTwJzF7ybjY7QXbqAevQCBJzFl0nrKgYREQcp%2FTYv3JM%2FPDE6RN7rXMR2muZcGtGzHhW%2BtQsortJlJAsypS0Yl0BGDGHymY%2B3yST"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c26c699125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Qv4aHbFgvL2kOrN6IK%2BWnVy9BNdYQ3gBwShyfBL4jgfq9ag%2BTGsKujHnfzjggZUwUuX97Dc3c1LKgM9auHpT8PDQh3pUiz1E6HdwGaLc9UWyJ5qhV97giU0LcxyTxr0OAu%2FfI0tdbVPgObBNiDMw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c26c6d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=urdM3%2BaPxOhUPQ8xw%2B5IPcPZW%2FtfIdG71qJgxJ0pDQIxZeGFGMt6CxfGFwyhmLxLL55oGk7TofKIXSw3dLDspNLlwhKsDrHP3gTRjFA0MpH1DdIkBUyMm7zue6kXpUc893NpluaYGTiepwL6oXmk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c27ca49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XN%2BKi7ZQV9x0Z1pPZHGkVO9GtmAp3o8Ztcm%2FVARTLkzAy%2FwjFMVM%2FCILqdumeDqCGhRQXylLt%2Fpci69T7T5BtJUW70Xtfc8aM12o3mbChnQBrw8DQ%2FChnGSkWUDKGk4JbD5pXSWs%2B1YvUzrZjhRR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c2bd0c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z1cbuTyQwVEIhEQi9%2BTIkBbnmaTzM7U97fhL6LuRfTLDc%2BTMIBgttoaxYZQTLI8aN5ru2zlfvU5x2GHhHRT0KPmmx6pC7sNpUEQjqCQ81ria%2F4BS%2Bj70Hp7N5h2ivKtbKjM65g9LgGXH8mqg0G3L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c2cd459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EE9Xz5TDKNmwJPtNYVZFVeT5yibABd7RSVJh39%2B2TkqoTjeFZGBUSHg%2BSOtq1BewOXFcN6pBT4mTwa%2FNaPUyO1636jGsQek69CXEl9T6jgPe4nRG5USE7LGsPsK2%2BazT7asKHqD0rzMSLIe38OOn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c2cd489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qITl5PXEdpc5lIqOh12UEAX6fExDYwTuYLX5uNX25KVQkOizGaBIQsNzT2m%2BeGJ%2FOHSH3ethvHbkEWPS3FwAzLcSPG9OWIEeYlbZq8Q26jnKNQcLNUDxNiFLOonnCZp1lIvrxPn%2FSUXTD3ZanjLE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c32e189125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OxaNgRvQnjmkGnVqBEHJ45mzAyMf3XPjrTrNJjEzGOE2yxtZQl8UpfHlI8QDwqDIuKZT7URGGCyDwpK%2Fs52tpeVJSY7eo09hDUX74dq7t7uYKP5ws%2BVV%2B0IoLKXjY5b5JWZFFuUy1ax1v1FsbDzx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c32e1b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IolybaFmJnZNITYZPJUebEG2s2109C7vIX9glc1zbDP6pk2fmZwnifKOhT0%2FD19saq3n4FywFpwhd59dS4i2VM1K4XPTU69uP%2Fnc1NuraQBrWEsL8K%2FeAimUTfOouJKI9a61wuejdHOk1aJGtSU5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c33e3a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rAHowabLtfa0UuXjT2M%2FZx3zgJdgAHcTSphbQEfq6nunkxjli22Ml7zv%2FSN5mGMcGE9nSKy6snt4EKawPsQ360scWqDSgzEpGlF6vpkRh6tXJTSsNzns%2FWOQ5VhaiBvztO%2FzWrvuCrnhv1gH6WF1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c38efc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aM0VFT4a8MVFjw8ld1D%2FSzUVazpYpHrmkKejjlcwZuJrMS0lfA4%2BnGjJOcXz8Ny4XPGqS5Iua5VKQao%2FmMoBX5aLpasAcPPNxGm17NPPyNzT4Ag3o2yNUTXucO08B7RXz0JrlmiUIal3JJdW%2BQIw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c38f039125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yin%2Bw7zjy2yWXtKohcun6UcZJElgWPqbaTkGFTMsrzH7IX1NeRAPHokSLbUWSJsarpyxQ4zeaxNV%2FQFVbHdAGcMY3U%2B%2F0WXl3F4bNKqZ1WgNvmZ5DGxUXsd%2FLoU67msmSSzxgsZH9sr4K9wNmcqv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c3af4e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TyMNiTqNFnVYETrnWoxG5GnzMYc6nVXuboTQLMQaAWqaXicQjhKlhxvZvSMCUnxNyjrqjiHO76zqzLMT2676jAKbrVqLRnemmPhHU3nJHVbePKNK0qbpUIiwaZxuDB4GZ9NAQz%2FHWDjWk6o5%2FQvn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c3dfb79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jsPqjnt%2Fieo82at40ldd1BIDY2UeGHA9BbEmwBDEes4iLyKJgVwdE2Foh5A7IBSP4SZ1NxU6w2Sz3uf%2BpRaDOMoXSV40N%2B%2F88%2BrYXJu0J7pX5n6yQno9OQqC4mJLunDIPQxmdli%2BWAkNvNSKhWhX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c3ffe89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22103
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xwtRjY8hfzD6lBIJ6K1uJbePPVzVNl9BTiTaa93N2sul%2FQ5q4rkI5K4GF%2BhcMpbuBvj7ApRzBiwJluqkC6cN%2FGRdqjlFuxHTjWsn3YjoD8pEEyXmQnE3UvrcCCxp2KN9iur%2FtqBxVh1Y9v%2FU2aME"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c408189125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22082
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NFZxhSwoP%2F1cGaOAM%2BA%2FtyqN5pqJDnBTPbpRqvqQEsAaXSHO%2BwWhT2PawKl5T28%2BaMP2kU1namCP2W0vN4mc%2BPUkkcZcqmQoNSAcI3snyYSxYKTUnJJoPooe1YBFdPwdJKqeK%2FIfCgcXLXcw1t66"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c4285c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XGt9xs%2F6NcJw1at6ZY55A8NlB52nTb%2BbihXXkFlUGQzQOUgnVnGr%2F45xonu7sFVLnIAfNlkFl%2FAVj7Us%2FYcpk0JiZTdf4flVAWsAXYhz1HPlSVwMIiFqYJbufr2IeFt2k6FCcW2oRMSBuwTbuTtr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c448aa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9O2z%2FMllsfrqPaQbpjV%2F1HKlBQCMPFlazQ3hKDdnwT8AZrbfkbD88Zd3YPJzm8gNDp9UMxAilWoYE8B2mxHDymCh1WeZuzDOmPcHeWxKxvNk9sarjnd7Qx%2F0CpjwFWXMJNCvwMokrVdb6ll96HPy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c479339125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CgDMuubHDAfWiBb4u%2BDnfib5sTSBYspFxeWezBSZ26kho5A3RL7y2weijkeVE%2BmkcQtF5N5L8uT%2FbzCYyorRt%2F902ywyce8K0cfos3jZZZv8SFLzfwIKNaW5OspJKjJ6eE%2FBUM4LL%2FWhShXXG5vq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c479359125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yvlZ5buvyLbmTSyPwlwsIC%2F%2B1LNlDYwt5JyBLfcRPLjd5NZV82wEBzgdmJJ%2F%2BnRyXr0GXLqHLsBd5GznH1u0c%2FBF66tRwqxxOFYILsYc4fOE2TlaYhr3MFmPc0pyogu5yOEID29ZhAA2YgrGzszZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c4998d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9NK4wc4BScdr2NHrl4a%2Br5AeToTjRfOSdbLP78wnEm7UX5yvZcV72ZVnrYgixmn4gKi54HxOg9t7fvoVHr0g7fkybgGMwv%2FZynH%2FCH9J7ySxn%2B8HNMfOcJUInGVTFyNrkNfy%2BxLXHDevY7%2Bv%2BQ6A"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c4ca019125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=lD7KI6tiv3UTq3OzArlQiU_v3pLxC8KAgWL759BTAsY-1674673977-0-AUOPcq3v80N5cBA0tYlhtO3Xk6GST6zRxJDq0wuEsyqvx4E6WjgU_IyBgJWs0e6z_5wdav0959trkcwP4zfX7wms6Qkysz4nJI954_QuUmia; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Rz%2FkiZoO59jRwLxeOOXHY8f7HH6CxcbrFCQFAPkIxci75QrP%2FGkn8500C6eJ4ePzpbrKuYkZ7ZTx2xIJLRYpvSMdKmQg1x%2B4Zt4YgzcNAPwU2IXgSos0lpvCQlISuOTCiBIfIs2ASKASrWpEZxDp"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=lD7KI6tiv3UTq3OzArlQiU_v3pLxC8KAgWL759BTAsY-1674673977-0-AUOPcq3v80N5cBA0tYlhtO3Xk6GST6zRxJDq0wuEsyqvx4E6WjgU_IyBgJWs0e6z_5wdav0959trkcwP4zfX7wms6Qkysz4nJI954_QuUmia"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c4ca079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TEN1BOFPXhu1AyrqyJzTweWv6YIH3taVx3%2F3X2jSAxpYIZ%2FAiKeJUc%2FdHfYih7%2BQtwVFolZivO7Lb9X9VVJayDkUkhZjFSLVWDQXBTx%2FBjPEivRXonPOZ4isH1T%2FFNIlc7zfl0ntPEN8fYOgzxRv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c4ea529125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8ZsZJcvU8N2sI4OewFMbZA2Q508l6s5wnCR3wH7w6f3Qo%2BpWE8%2FDMUXvAfGd7V5VJY7n%2Fp6kC%2BiepB1lwKdIwtfUAK3chUj6G%2FhQTscXoOa%2F%2FYFUiXLlSOJa2YAAvM4gn6Um8MOpoEpupEJWBVDc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c51ae29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6Tt2Xrbvka%2FVMsKs%2BuHaWi%2FOVz1mxE%2FULvwAN9Sl%2BiKsxyUAytuhReT5MyxgaV%2BrmVmyuwGXIqTQHBGqCqvw20GA7khzCf5qrBkxvH%2FV2rilLfH56gIfuW9DiEXv%2Fypo3vlPzeQQe48OU0HhG5zr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c54b689125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yVek%2FbVR37lTL%2BJqdlel1k0BMDCDT8Iwz1YxUTqJi9zwls8WZQN7ds%2FhashYS9mb5VwJFH4dZfHLcjDeLs4wFs%2FgZZcFwT4gmd3X5H7gZyE%2B0g08k3ob0IP5AJLyHhfMtl2WZ257tmZ%2B7jZ5pF1N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c54b6a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Hy7tVbg%2FHdGeM3VC8oIaOc1B80gj4MO636f4CM1auWm1vcblnGxXTNoe0xav9wmamGSyXREqcfYcANbxVfNTcmWiGygBJmG%2BfZQfOfVze1qRZIp4MU4vCIkV6TiUiWr948coSrOW%2BTXnF7EmIhRm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c56bab9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=afDAA7m%2FujGNsw1uhDjzv5Tb9OERZ6bb8I0pxNTpWcClhdBLzOET5GCFGTkgiZBeAjiMfwI62S3ZZJtBcBsz0e4f5UhAzDKonUoP%2BJXydRxorlR5ln2g2PBF2d5MBX0UMDJ9OXMh2PkuPO%2FK8h%2B8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c59c229125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lEJJ%2F2YeZ49DLbQRb4W0loBFdDqbDJ1U4Ky9NsYnJ%2FMc4IFs2tWzhrJPQutPOJQX1Tnmbt1ik2VlkosUdPaa1P3pzZU7EWEp4jG%2FTluvHbVk%2BWIs5whuTA%2F3Znd52nxT6RFmIe%2FmM%2FqOPmmIreVU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c5bc729125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vF9xirA6eM3S6SWHmjeEX9yVt3dd2HDXllz6Jr3j%2B6I4oz%2BuiVF4q0fM8ohRrP2C%2BPNhtZ2powuJms%2BRShUn%2FPnu6WZ%2FIn31QAIxxev6PkShAwjADpdk0afPfv%2F4fZLIsCU4do3%2FTVqIiSnbH3Vk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c5bc739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V8Rt%2B%2Brv978Wr4Fi65g3%2FAkuxEA%2Fjat5POWcgvdMTznkhH%2FrlJ1f%2B2qM%2BAy0bMKReEnKf4enN8HRVXtQaFw7gtEnkdSAjsX0tOYuDoJWfCTFTr4WCWN960cwqEzaIxGMeYSWedr1O57Q7kPzyuxw"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c60d169125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EXasU7qBKA9SNGKeSskQtE%2FK0ZrfRFsmJNKguOqlcViNuTKDNr7CDTsXP0U1HDVaIQI6KiOrQmeUx0v13tEC7%2BT%2Bh5zhIA7km18NGN2RjGOe4zBYvAtaXHvpawmEskZUrWPCFgD9igJKI4fm4fva"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c60d1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vbnXZCTO7fEVcqftdlUdZdo6zSGsc5DrInliwWKaOvMJ3XWBzLQHx92va112tlgz9ZGvteENsATvbP7hxD%2FibtSvp0xKqRDHu%2FGCvVuiHfgwAsK5iGnuiiajbOKExm4eh5maiX%2BvHHdgBLtTU0Do"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c62d679125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Or6TCKP47XI6Il%2BgJpuC4lAHbvSLbvOM3dUYSuFPxgnO4cIPtRCJfZYOletyR0At%2B1baG2k%2F2JTUjiqGVWuDVQO2qSyUMbYQqIAfxyZYzjrG21g9%2B%2BQ7pcCiTAR7VtMy%2FB1rQUnaocvWO6LZdG77"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c65e009125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VTiB%2F8ZQ837owuBMuH5xwUx9uTcXnv8gcSC%2BQIgBEnavdBJ%2F%2BaXyPDTMCummA%2BF5jkGjUVYH%2FptmeP%2F%2BXooZtZzbPpLRxoCdk6AkcgvTRRbROu1enfa8zt4ii0G2y43n8Xy2ezkExmC6j5dWzgc3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c65e069125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EJxC3RKE%2FhN94WWjLg2Nz%2BeKDjuIGQe73oAIz1%2Fv5aNG74VyKdynC%2F9920q%2Bq0w2Sm07Pw%2FyR7dvljX%2Fz%2B%2BUMcYibtoaAFurffzDhr7mXJylZ7GsmyqDiPNzx3NwRGQiDp1RHj0ghlWbyPeLdUx1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c68e7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VYb7OD1Y4PwYXXj%2Fj%2BkvSxX%2FpnGlQbZKiV%2F9GxRlvrIPqsjCkERZkaVHSfwxQQx6jt6qT1rC%2BrgWA1bIUlK1XRTB7mrxTRaIsXz7MVW5h9%2F%2BdhDnEiEvuH060GkWMDnXUHp4A0FsK01UJ5HHU7ul"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c6aecd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=.AyiY3jM88yXns_rEafT7X6k36tYsUANpyHButNRkKk-1674673977-0-AYay1X30Req8G69BQZoac1LBNDMDbHD9IRKhYncJOFYygyDRFyir4lzvF1YI3UQwqQkupE3IAeyopVQ8JO5pNQ3cA4YE24kPW018tUoXK_Xx; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8gZWpRJcUlIWJnDjnicuhJYouQOuybH99w8kFtMGI9nKEOOaCQBcwuE0CsX%2B7bugY5DIbma18%2FJbI0IEtTj3vlD6qWDERGu%2BP%2BHGz7OMRaUJkLAxovPW%2Ff%2BFLeHEW1zrtuZWqzQ3tr1Eb2p4SfG9"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=.AyiY3jM88yXns_rEafT7X6k36tYsUANpyHButNRkKk-1674673977-0-AYay1X30Req8G69BQZoac1LBNDMDbHD9IRKhYncJOFYygyDRFyir4lzvF1YI3UQwqQkupE3IAeyopVQ8JO5pNQ3cA4YE24kPW018tUoXK_Xx"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c6aecf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v9l5wfIuTRlIoaT8%2B90f9%2FRBtbWQKs5%2Blq%2B70WZONfIs8f3r80DwBHBhjEAMTjagNXQ1zJZs6vAVeozutAFMCza2DRE%2FFNv7kWXTIFEbIPIm5ywY%2FklfZ390wn5GxdLd140O%2B19j8zofgzAkxnlr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c6df329125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BgNQGY5SB7xSnC33qyKxlU%2BZ9pQcjiqCYhg8EU4h6r1mno5evW0pTvzlPHTofcn2jrwdWY0QSDNke7QJsM4oXcOfmEcR0zrVL2jS8xiOu3X%2By%2F6YYbIujsRwf%2F%2BltWfGWR2eq%2Fhc2VpwK1dbjvf%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c6ff749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fJKtojQCGDVrPBhbu%2F3yuzQtOok14eWlrrnBDXfqvxRp1ggC0D9InipeClyOG%2BEko9KDHWY5NaCAm9ay2EYL8dJuhWJXswwdR3YLa8jPkNiMFLMvozgA%2FDfkI7Tw%2BCRZCXQ%2FVFqy8iauaTwqUa8t"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c6ff7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=som6k9SQl1xf17PfyIS113uSO1DEPE2EaOm0ALY7IkgqmY87Q6ButDsir3vvpcigqzPEU44Crkjw10Mp7o%2BLhnEnGH3QODFQPgTtBr9xtG7X0ihSdUmWojW96XYq1Ob92gp7gHamQc8js7h9gZer"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c748249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cdaJyIPylO%2F%2BKkAwDKwv%2BXGctwY2giQrI3SrV3oBeoSXO6OLqqfgrCGSej84kKaUHu3N7YHyz5scCmdWnJlAOX59BT%2BBkaTrS3NzjqOCBLB90pydu1V4fK3P5yL%2Ft8%2BVmsw19y67opiLTkKcteYN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c748269125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IPwZ4RHrpkbOA%2FMEn2cENxSvdoTombsLNzpz6YIvj6r7U%2Bi5HYInTWBxwuxzXCx9kx1cHzZxvxJEtG85swQG9SuRy1kh1CC4S9nEHlSVXX%2FD9sDsY3DJEDWVqnEp0jxuW9g9C8TyUbk97DuM2PrZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c768599125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BXEIXSbqNJHm8wzgNzyHLMPvArm4COZMEIvpU%2Fim1vNN5CSNL4VpmEqbw9I9rUIehEOO%2F2hsonTVqJM9prPdZe5CVE6ak2hSZV8xn%2Bv2x6LnLh1umHGX4iS%2FoPIGjUBU283NO9pXdf2x5qb63YLm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c798e29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pkwqt6vkMQu3Tf7bllN5FKG7yyj5SYE85v3VYmlauRESpW74EnnyNbCRgIty7riRoY02ACFgzodbDur1fbO%2F0Nv4oq%2Fee8%2FLnxSwivQjuFiHbuvie%2Bo4OjaDolTRR3ceUDNDSVv4jtCoAr0kL%2BeK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c798e49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GgWFm0ACaCquDbZh%2FDzQTp6KNkIHnSkQaEyuBtx9Kf%2BBEdlMRSW5Oz31HTyva1%2BtvTxE5G%2BoVHIXAxegWe5PdYtaydkgfjrN0MVp9YCA8orIXjYL7FRwDI%2Fj65hlrxYvjz5r57jIjLRVZecYdjIJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c7b91f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v6Cu2ZBIuzrq%2BmFN3oi%2FJt6goMDcTHsZaNCL7vjhpiaSWt4g6BNUNkcGmCdPF0EfVRqW3xzhMfBrfDRlsQX%2BwbHL5%2F8bwWPVfcAE3hhM29cnl8bLXFovKL9mrxNND5wxbYcGphpd%2F%2BHMv8G72vtk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c7e98a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2FnY%2BJtuJriwEPm9eTBX2b4zaah91eVy6TxB7UF6c6TgSWBrZ2eBhySQkLuztWXh%2F19UkIJmOI5%2BnXnL23P3LuTwFPFxb%2Fx4fJ66V5Iww4FW83x%2B69KEQ%2Fb%2F54fSUu0t6eVvpb4auwh40DBm4Y%2FN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c7e98e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RzeWI%2F300TarFswLvPR2fBitjmcdEYfWWGcfvsvjLsreoW%2FMbiXJPpYR0a8CQTsm%2FUOEqDd3iQSvxGcAm%2BoiPTmy9nsKxzZQEzw9b%2B7%2FLplAmXKpEyOry6B4vtKi%2FoGfzO3s7m34vBwUBVyjA1NU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c809be9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KIjd1XJkDmoTX63oe%2FRBGTr0ENpYf4MiGiQ7gxorvWG%2Fz5xU94nCE5BFYLz8dLsQTjZBR8R2EptxMw%2BYVXevykTGCLgx65mYoToCuqn3RT0bBVH7iuxEXmL1SmM2sDZqw7S8cDwIRYE7T0ua3bOZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c83a2d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IuHG6E0I%2BdsSBAIfHBnEPnip9QoK4no%2FIu92oaGApHwhExdscqRykTr21VzC2tF5KKhhnPQqe1q5F2XShPDyG2nl8ZF4%2BJyVg3qzAkrq1pbAjJjf2bltzpDsvlt72WOcyBuDZ4NkCj4aWgRe2WtQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c83a319125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ofZ5VQamvn2chNtg0WsFlKYBtOpSy9UWOdkEz3iGfLb4Lk9hVL513rH0KqRZHgpgIlHiG2OfoB3vF2q810y3%2Bb2xqcqDr9g6oLrD9%2FVboQ5MzPiQ3%2FKkjCNYrPyd8l7uQvOcpYJNVFL1fFore%2FZe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c85a809125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VUzDNmFAepPXABa8dl1SJRJWi9DUtmYjCaz0YIn0quKAzy7hJXN%2FKKr6EnIbiOULQA90yBMe9DhraE0Yw0rk3YTcM3g2fgaNpeKKFdlGcsB%2FbcfYMN4WLRpyeO4Mh2367Hvg8yZqwB8FtGhQQjPZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c88aef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IiqNpp1Id6pNglaxNmY9A9b8yd8csYT4YkwtWWJbHRNhUVj6pWVAJRZBoTsfn%2BQwkF6SSnPwL%2BR6kyz6Z3XiO%2BvpGZQCgzvZ%2By7vpyDaNKUyYgx7tF36HWGyqzdS57vIKBnGo0K7cTM9bLk%2Fd3sT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c88af29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0lFkLDE4SqWAIhwNwi253ZyQDo72FPVlzlM%2FJ5aO0%2FmKbdlVduR3ectB5Z7ksOs5B1kww%2BASHg3Jro33%2FCKWDwcvxsbDF%2FJwudbbCd2wtq9vDhYcWs2AJ5yRQvsVCW%2FkuIUgG6T68U9hoyX6Y5x"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c8ab3f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yM8EjhAT8ELRHPVtBhqlNiWw%2FJZmBXPWp1uuaciiROs%2FD14RvSIIKFYeeGIbTlTrOP29%2FjaXBoSMGqP1fCObYCSEKiZLJkTiuTPX9R2X%2FLGJKJ9RAlEYP1fpitdRBZo%2FRc5U%2FKDMjIedXzeGdej6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c8dbc29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wsnh8v%2FSxaH5uBS4NjCSVp%2Bb4mBq84kfJvYHRVf0UKHRx0Cr62D7j%2FOuzQQSqAg1XMgO8em2TsQpyymXK9Am76c2lR2aMP%2BxNPNaM%2BTwkkHlJqnP2OGciZIOwht4izgccuUncAaz%2BgaN5uR%2Bm9t6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c8dbc49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vSxq0RNSE2atKEhil0I8rD3sUMr7nYu%2FPHJiohME554KtRxSW%2Fb5JLXShrixlhbSLBtMXJh4pTXt%2Fvw05mobviICi9rhjFQLuOscg9kgxUzzkWhtj1NHaNNqqccbKBDJwgOAoCFuQu%2F3UJOVdEWJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c8fbf19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
SPug
simage4.pubmatic.com/AdServer/ Frame 7585
0
260 B
Script
General
Full URL
https://simage4.pubmatic.com/AdServer/SPug?partnerID=0&gdpr=0&gdpr_consent=&us_privacy=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?predirect=https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Dpbm%26i%3D&gdpr=0&gdprConsent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
198.47.127.20 , United States, ASN3257 (GTT-BACKBONE GTT, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:56 GMT
cache-control
no-store, no-cache, private
server
nginx
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cj2rdbJn%2FC8DapAJ%2BPI3V%2BIdTgebBmQi8AiPWLvRH0bEls0CchPeb210lE4cDBzaTU23cCIL6CeCq0l4rS2om55PSGXlogEmNGOZe%2FhHMSsHpT51jMNcTu5caapxAcj2%2FhVt8sdGtGcHIOObF7hK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c94cb99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hi0DmiqNeISluy2JkpRFEyrPekJQwra60lzwlaBTVjo1Co9uTNeFG6AqWr5YpsnL7bZzyy9sY1MCjyEn5nJtL8Fr9ufYehDZZDqSwh26FxvTpcOj8CmQ1ouQCN6K9%2F04h0ZtiGMMgIUv852MvDtw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c94cba9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oHaokj15yfZ%2B9dh%2BTgE68PZWTlDOeI1OZg56AdMtbgUBLCJhyn49jpOVAEqs8SjMfkNpO5%2FGM2KPafRkxo%2BjH8IIKPY2VvKlzXCPpiBxsqIZ59nu711eTNm8Uc4A8BSbrPD%2BRR8Lix13n44vbels"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c95cfa9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GlFjQZzR2GAmYq82mIXa1SMY914RwrfJSPhIlKfSmfBP1hdyODInE5LZe1RndWcAgCuuRDVyNJJC9xeoVqCLs7bxbMCsr7vxb%2BoGrbShH1i%2F%2BqHCezQFbEDnqV4ODqh3yyUWtjGDZBFQdYfOUPhB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c99d609125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nudM2oBogep90BVAwcQZj6MaUjqtKb2LnmeHMBUbH1gLZK88qd5GbFjuUhdx6YvdQv%2FWhCBQcMFtdGZOylpJNEhJz8Oqwh7idQWMtV2TBtkN6uqKjDFWqRqAnuAES3hMGft6UDxF3jjGClEZ%2BIPy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c99d659125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FtdNwak8lrhMbrEE8HRSVULqOkOydR%2FTimK3WQog5bbCIfLR11KjGRnB4adymL441LDx8BA%2FJLtecLzNqOf9hUO7nujQ3hZXWJ%2F8QwHlfjssYOUQJVaEOSQmR4hSq6u1lGOYnSCRVXZdFyUoaK%2Fo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c9ada19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QmiOo%2FeKY5tESxbOLK3oEmxUS0CHngE%2Fs27gQAwDKVXwuBI03ACc0NB2YiFGC1cDZVkdJjsfjULbMshVG0wafuPIQYXhfaSZzIJcehrnuoVdFTv%2FmScldQDWx6qLBVHMO%2BHTQKF%2FMR7a%2FsW%2F5%2BwJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c9ee079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pc46rXRDh30ziJGVkk%2FXbQCfUQAi3yXJiyHvKEnAj1yhYt5beYur8U6DCqyw9X7OV4lcoerUSzAE4koxiiHTFI1HzyNpxZYSo2UipkcaNBIOrZTezmdDTeuPxogPfyFDEy68%2BqSmRp1rLYMV0hSS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352c9ee099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ocfI4U79BMtRMT37WXVjcBe69i0uKSe8gP92bNDJMJa%2F9G%2BxL3BTPKfUqSsqBdEWHQfLVqw14d7R%2BgvNi67Cvvit0hgmEW5M1VLkfemGUnj1s0vxmu86B0sI64u86aWXp8Pb2fqONN21E3JfGmZj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca1e829125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PInQFqA5RBIt0wSNdDlWQ9FuuxBTEoibJAhRE1ZeSQNKpvXsiHJVOvbVIaGEuTdDuSnVyzo2S1w8FS%2BDL3JJ719M09tzPKlkwR%2FA3kt8kvWgDloX5d3Q3HTCNDlOA4rXvXrxQoZJ3S%2BXPsY1VWYG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca3eb59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22083
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2BFMmHFVx0%2FBEj35CV8%2FYaY89fNA3MOeeUEUpJnhVuAS%2F01ZtSxZfFtR3m0hanEu7x3sSr7pVlP6ooHXfRVUjnbSlkpxF4VSSGMf6fsg%2FbgheKZ8xWj%2Ba6xXo%2F1wGgNTPr6nAhm4zNXXYmTP5k%2B1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca4ef29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22104
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WW1O9kytWkxmdqdFAQm%2F%2BwbTpVzTKLTEYXrLqjinFwJ8EjmOC4TRA3d06Ma620bzzo%2FqvFc40JRfNCzzlddah83ozEyZCkk2qtDvubJScbV%2F1BuUUo1mI5lsEGBZxuJg%2FOUt9AxHMK1PPNz76Lal"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca6f1b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J43iWLm0IDuYfgD0RLwpm8uwt9m2rFdsOBln1Qck7ygK8OcroJSNhKfTWPK%2BKUUjCtS1Y9r8h1V65pppxvV7kOscAXuCMFpf9YWOhtCpxbzvXhQNEHkk9Qb2V%2Fjm7s7FgTSD%2BT2qY0N3r%2FpiCXi%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca8f599125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Izzauy%2BdPqp6deVsOIZ6nUD7fTmSHq3l5unSVEsWAr7R5UoXEZMmjwxNKou7wO35z41oXEhktqbVlzDA0kPzhIPv9agYfMLCUxw0dzYIGgS5uX%2Fu6QXI9pc1dd%2BdVHpig%2ByIm5mfjEuqdn5mu6c7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ca9fab9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xy74%2FIeigFT6nA2wydrnrw%2FTZsiWdcDnNSsfEkqYBTCY%2FrHuo1mbx8lwbKVYvv6XGRHHAkEekxrDBDTzckLmHsSI7IsaySDdnb41H9u0YutGS%2BIBDMecU7jHGUc7UDw%2B30rWlCbHrfZy%2FyeLmFqP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cabfed9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UqSN%2B7SH489FQKteuSL5YG7uJbCKuy30%2FsxhMEXAz%2BKDGk5%2F7YeOax%2F9WajWr8KsDOg35hMNDyMnXaHW75vfhgecyQdzA9mi0iE7Jedypn%2FQRN99GXsOi2uQTvsHlQqEVwRoovum%2FNCTle3omhz9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cad82d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=DlBeMY2SvWDWG5nmKn1nj6pEURwWZAOcZfzjkBLXSSc-1674673978-0-ARbXziarO33E89zpcD6S1ge6NuqYkBeqHB_kdRTLFp9taNQAnTtwcNN8Twa2Y4UZBXnmCovnXh2ZQrYIrd3C8ozrxMiv-4nSU39DlqzIMz6r; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qdGgV9sw9g4fezaeAU8haPXm9z85OP0IZaxkcmbD1COjczcb6mufVTDP4iGmrvLYpbFiT867WUdxQCjmTI0%2Bg3NsI1OYeXD7siPNF5jAdFEXHbgHudAneoarVom%2BQIRdc%2FR0PO2llwL507wON52R"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=DlBeMY2SvWDWG5nmKn1nj6pEURwWZAOcZfzjkBLXSSc-1674673978-0-ARbXziarO33E89zpcD6S1ge6NuqYkBeqHB_kdRTLFp9taNQAnTtwcNN8Twa2Y4UZBXnmCovnXh2ZQrYIrd3C8ozrxMiv-4nSU39DlqzIMz6r"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cae8779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vCcGOGf4tET5hDuz7uU%2BtxfL1CYjMXs0J96LZnYlBrPcwgbVzOGFIAjMP4VSLLl5UOzGetjTk5A5dfuP3oAc2G6uSbhxOcuLSq0rI2JAKOrI3xUrU%2F79x%2Fv3QsBNBhvL8zv%2BMvwLh%2FRt%2B3Aqu2ph"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb08e39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sKR%2ByyL4wO%2FrHB%2BOZmGj%2Bh6Ma8ZLoXIp%2BOFU88naLmnOqepYAFPnUTggk%2BWIO97EyHkiR2d7%2BP%2FvYTsdM1PAEIDf3Ye2NzXh3zVNyOISDWUazfyW%2BxN2RVTh%2Ft3%2F2GqDxFUVGJx1bL%2BToGNFE3s3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb29559125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xWe60k1%2F%2BgHWgXx%2F9lg3L36bNsKmwBQERyocClEjI5sk9nwM8N0aA5R6PSExxE7t1e%2FRtqJu7DXRta88ITVTbVOsWm9%2Fdra0MQ6QgnjYRft6xbAoF3fPX3g9dmFlJBir1j7szuqi4UOouosLt4bt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb399a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aFr89plD3dX%2BxVAlX%2BHtWE%2FkDKOf4TLQWkTbGqZ6ev0Efq%2Blr3GCKeBLRWvTUl5eDmPldqJGayQz5%2Bb%2FvRy6r6%2B9%2FuLDHwA8khLq7ckW9bwq%2FgjuYpRvmpFTPaquZmT4jOcbLNYxCi0GRrtdO%2FMN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb59c99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dXfCkhMGCI4pR30d98hsNhp1AklPlljPq5rdWUvf1V2ZxnHcRAxCatGmXZxqK6lo31iUhWu7wZAmKWoNNYj2cU8SnS3t9TNJWv0Jx5HURRosOtFoFJNJAW7V8UM8BSVV8DWGmQSSL7erE6emezLi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb7a079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lAvOM20YSWInIMQbEBFADWIg16LlWTNRIDJX5vXKT%2BOk6dxVChKZYYXMELdacfvJs8sUBZfX81jKAVp3PFucp%2BpDykkJ6CKlpsAErXs8IiHM71GNQJv3sWNMUe14G%2FjJGVEyZTd30xWBvPlt6PGq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cb8a3b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wP1dTRVYzBbnHusE3pk41%2FczVmksiNKLEjko7mnjZgPqC10EqFdsz5sdCRG4TroYY38WAc30o4T7Zd9gGcTsi3kIkYP%2FWvvC3icMzxIFndX6ZOfESeYy%2FRg5%2BiPU0PHSKgRcURKc%2BtFWcCLSHDhi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cbaa7f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jJwfOxm0%2BzAI%2BKCIgYderp3uhyZJyNmb%2BVAU73cyhqtKlLj%2BtC4evL%2BhTbB52txEsgc0xsFR06rrXGQ5YuckHkqTeSbKeKvjuffF%2BF%2FZ0fKR4PafskjwVXph4mlVmq0z7%2Ft0nSW7PDzFrfZlTquz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cbcaa89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kwSBIsCK0fPby4QQ96sx1BwuypzNZ%2Fm7GImbjPyI%2BFjrrU2xvhl6hfs1Zt3t6wfwcxLECwrF%2FY15eYe1XflniBXW8tuUYVNvy7j5KNPzp%2FzYBHUkv76IPFFN5qR74GRss9USGHmJngKdMdzJ14ds"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cbdadf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BZAWQi3BRQ6O%2BisoZpNLyElRhOBQqHe60lTSdrHYQAXQ7UqHsrydbwGFUAvYGTFGxsTyAGd8OsWhXeoMp8VefjFjhMSTBxVw7IZVkYIvN5duEcEB%2FEWbL7GOxRE6IZ815EHiMn4bxeAA8MAQq5JA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cbfb199125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QO217G8o7K47EGmJMB57OQtZo3eK0bgAwu0qn4KQ4RNTItXP2UpKpnKQbhMVlSCPXuipdTQFwmFUGL2IimE8DOmYZ9VJf9DmS8tvJTyGlzGRtRz4TLETyS3ZB1z58FXl2B5kwvXZhxMDzbIjWyei"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc1b5d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aSIM3RkrYU1ROpP99o2%2BJleM5PHUXNdZdN2xN9ekA%2B%2FOEI1NrOwEuHNAByr7Yg2d25cBF4Sn8wZYI2EMDiC%2B%2F0ucHVy2BEHiYwVdchw%2F7aAAFE%2B77RvIp3gNQmZehB8Et6%2BxLtkPTg6NicpEawhy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc2b7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tNkoWcRPt9b4QatLGI9eOxXcCBe89AQnJefuxJNuAnuXyo%2B3d0%2BfI2bpIV7QDjm1PcA%2Fi0XPHLJqdffmqHbj%2FUU%2BrRG4csItAtzVtdvUj1nI1DUjsa2C3jBUEamQSgdu%2FXsLAJFVOvprV8v4WVmQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc4bab9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N8LfhK8uG3QdLyOhvcdMAWaNqhIhiGrznZeGFC3bIk%2B%2F0UkeziSMCMctdEVXfnA4%2BHynvRkHrWJdRA8N2istoij9SIkQM7CEbu%2FwrUXJwvDm94V9MlowoY14trQC2G0q%2FKP5TrtEgRzXt78wJ90H"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc8c1d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bO5CmRYCVl9mHh6jIm8aIEvbJ5fiKNzS97CWlMRdQ22PVZvysCxPIveI0%2BoixEuXenqQ0jVfbaMo2oKw8XzqLQw1NXeZAXjCLioKgM2A6ErK6HkL65g5%2Bn41hzRLcC6a0nrL8zPcbdnvKcfBp4rE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc9c569125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s%2FTTXHaukMXFP57rA5Mcw0o2AzuHRqF4jqIKeU%2FxkINGWAF3bs0g4NwutoWnOK10%2FQb5dtdgxc5dpv4xaGvbSDJPmUf5pXIC%2FxpeEI0RjuvlDn6I5Za7TmcHpDvNkGxoQfsKf56UUFRxgr%2Fc4nd%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cc9c599125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bZageoogdG%2BnTP5pnweVgnfm1tiEwL3Qv2f1U78yxSJOWNZ365WrSzYCf%2BW5kOBsJT3ppzQ7lC9NHRtKXZEqhCV%2BWdn%2BBkRNtUTDsY%2FJTtoWq6cRXGJETikb%2FnESK%2Fy33Ioxm9VTKkqDzvUNLIRz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ccccbf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=93N2KMociFR8PjmCjm83Q%2FRuaWXT9h6uX33YXmnHWgpXPRIwKibaLo7tD%2B5mySAK1OccnPz1OQptGl%2FdQHn4%2Fdi4%2BMuL7DjfrXc%2BZ4DMetpxo44apNeCvAu%2F086Te2rvhIZ7WQ7Y%2BK9ATmXe9QSc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ccecf19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l0rkwP7CZTgP5icFPiBV6dl%2FvadbzsIoI9%2Bm%2F7bJuY7XpD9KDv7rbugBzRALUJk1B60O0upmhFKiE%2B%2BZvcWbt%2BLl%2Bo2dSQyaqwaCZobRby8D2Q4k71F0R9%2BPcSczmgvz9GeZRNh1NWxCOEDhCHsC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ccecf49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xduYebXAjkmHkBz%2FKNZ49y0zHnuCrLfwhDkV3rvC9AqLUOzIZPnmptBWq2EPcBpP%2FbzWZfi23DDJGIY6f9WMMQ9LSe%2F4%2B5jzqAACjQuZT3zVP2sBPxk3qMzVeXHgTvMi0d9LxnPTLwJR65eKON69"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd1d629125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QmQ2gLaINoIjoj2857Rn%2FYvMyj0r2s2ND9qMwvuaOgyqh%2F0UndE7Ps2SNY8CwetxJ6xSYV4sefVMqc6k0vS3jkvXzEeBIDX75CW7OOD%2ByZj5CELJroANcsMjA3DnB2P8yVvi6HSRsPB4XMONIsM7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd3d8d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K4SHYI0YZz6n3cBfBBwxashqneIw1%2BTRRnwykHryUCiouWM0q%2B3moBtSuUSDRoQTQIJ%2FqdztC5EnHivyEgKL6oFkfTe5Z%2Bhx45oc%2B3N2QbpIx1qbwd%2FA8v08Xo5nBquDLSSTq18NcpH8NAccIdJG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd3d929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2VVqCG2fnjyjoTtlMSzaQOvtVo5AHYD91K5gJkzh2v12p85vR3iQDvdsjWSnNQwwFScpO9o3%2FaACttAB%2B%2BzIKkp5rmRd%2BO3DZaoLw5L0M6rZliPBtCeDq5sKrE78oJtHBvhKP3LKeR8MCYOCU8dR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd6e139125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x2CkbdeMGnCQC8xMZ5go2PcmMMMAa2s%2Fr3KiHLZ9yqCYSNHSrBDqOYCQALrMFepdFQlK0%2ByHI5dmt42IqKVgYLAw0alJCzaC8i4TweTdGGh7hgkyymH9H79Np5fGPLDYWKW%2F8AzQbFdBV1NAPf11"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd8e4a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZP%2FDuFxNifKXRaaqh1f29GsO%2BO%2F8yXy7jh4nqSidHB4Rm9dTd1eGFsGDv8B668dRIdsqmoUB56BSV6jX9m45I8GFZN918cZrvC9ys1BakebsxGMW%2BNtIktXOcaGO7Dq92gXIHFVud22MEy9pJZwJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cd8e4e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yci51IQQ9c0EEX523xReF9O%2FG%2FLhBM2ry%2Fh1ZrU9PmF5ZnQAIgNRXvDxkYfxM3pnYwDGZCVgEgncTgqqHtjO9e3wcPrSu37P6mKiuNpTPnnhbbbqek%2BDXnNiI54tjOqejPf52v3xx7ErKDOmBrvf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cdbeb69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iutmp3xO%2FfRM%2BbQBKCKMJpa9B3FQpMgvsR%2F%2FDmIMCt%2BHK%2F1WHGHcCKbX4TQeA0hoQkHlevGj9Kg44%2BkHcqmxGddd4O5hMzKuEgKaiUEvKdpLPbbcV9HDJycAklpffXRDe02Sa6shJ25yFLk2ZzST"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cddf169125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FFgpBPj5ALXrmQwhFE%2FPFqp68USpll%2BlLIXJ3iEKmJymGQKzieE6FWOrYrAMEWxcQNiUFShZxqa3GD7k3KAsUe7qtKm9OWxhd8cGUN%2FNZwr%2FTjTWJX%2BwinbVjZzGvJFzjSIhk%2BCiDDKOcisczG0y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cddf1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lSWk1h9KB32HTl8hKfa6%2FHL8nmguFnGCgOC%2Bh1XhgXcWGBWh5blFkkmZ1k6RhU9pe%2BwOd0xyHLqGn1lK9p5DfZJ6UWtZQOE5JPVYy0kjFwlvnABZCEvpPhArWODk1IyRViyvRUjjCi1MHlbPoY1k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ce0fce9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FOXYADxj5q%2B1RWUQFByz1P7dLOfldWtowEmcCTRCV%2FBVlLIpiEoXz6w7%2F1xHJM8cB2K7GRKgJiOsoJUXJR8VKVfvwqF%2BBkMaqHDGZ5D3kxn94bWJ3%2Fprxg0C1DNSf6rFQs7b8V3EQlp0End1EclU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ce484a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BDy7jxJVp1uV%2FWtbK2JEv4qJuC75yCiGZRXq%2BsWZ5qW0GWl7K8VytZRDmXv79ReIFWTsg95kHG7m%2FdA%2Bps%2BzuaGDCtSGfvoq37VeAOlifITDFpr8dU7vnMVqQeg5k2977P2IrurwClxzBXqTRVnH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ce484f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
PugMaster
image6.pubmatic.com/AdServer/ Frame DF43
0
39 B
Script
General
Full URL
https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=27039444&p=158261&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=1&gdpr_consent=&us_privacy=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=158261&gdpr=1&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.115 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
content-length
0
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Zk9xqu96zhsowNUtz4g5AOpJBj5J5xqMFX0AD%2FXAUhOqGO00GTpH1JBCu3K2Q8oY%2BptY5Q1s2%2BR%2BAWkznNUgrntQzo68Xm%2F8QiN8%2BnXG5rRoeJq5vV67ktUJ0YTa9Em%2B1yYoDm6IVLSlk9mTjvc2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ce58999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5oPGq3DrkxLfagpTcwgMzPJduKEzeBDPK5HuubqpeOD1tBpcLQILYPjsXZlBFmGNYStexg8qWcEcmnkFtFmSEjk%2BnJk3ziRa05r2xmxGn2M0Z9aM9zIQ8OMjsw0NCal8LR5uSbOp09TDr5qCav%2FM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ce99239125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wE%2BQis2vfbNdDSU733qT5E7NxKsbJxdxGV0SdriLrCRZpnIbY1C37oGKXIT476TgTzd5sNKf0I%2B5QUgI4iDz7zojTGuQ52Bd8h0IOEzkOI0Zj%2BAta2S2IYXpAu0mwf9%2BqJbvY98abBOBDHykghiG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cea9749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
PugMaster
image6.pubmatic.com/AdServer/ Frame D4E7
2 KB
2 KB
Script
General
Full URL
https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=77090580&p=162412&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YN-
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.115 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
c866913132cd506ce5a48981f7ad7c2100ae28bf1539d292b367e31db6128a2f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
date
Wed, 25 Jan 2023 19:12:58 GMT
content-length
2001
content-type
text/html; charset=UTF-8
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VRSTXvSfLwTyRrjk5wrqv2XDU4mcc4Imlz6vXpSLAIwQeug6uVD36oN8PP5VSIcZDqC5W%2BnArmKA04pbv5olm8CBZvDEP3swKDqShVb2uEpT63rjaa6d7PNtZDy1TXg6K%2BWbYxiC3vwaG%2FqnHUa2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cec9c69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
Pug
simage2.pubmatic.com/AdServer/ Frame 270C
Redirect Chain
  • https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent=
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4329712458167795331&gdpr=0&gdpr_consent=
42 B
298 B
Document
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4329712458167795331&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:58 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

AN-X-Request-Uuid
ae1c5df5-a4b5-4a75-bead-3d7ffe9d25f9
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Access-Control-Allow-Credentials
true
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Connection
keep-alive
Content-Length
0
Content-Type
text/html; charset=utf-8
Date
Wed, 25 Jan 2023 19:12:58 GMT
Expires
Sat, 15 Nov 2008 16:00:00 GMT
Location
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=4329712458167795331&gdpr=0&gdpr_consent=
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Pragma
no-cache
Server
nginx/1.21.3
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 940.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs.com
X-XSS-Protection
0
Pug
simage2.pubmatic.com/AdServer/ Frame 9566
Redirect Chain
  • https://dsp.adfarm1.adition.com/cookie/?ssp=9&gdpr=0&gdpr_consent=
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7192669967022618775&gdpr=0&gdpr_consent=
42 B
243 B
Document
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7192669967022618775&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:58 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

Connection
keep-alive
Date
Wed, 25 Jan 2023 19:12:58 GMT
Location
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMzOTkmdGw9NDMyMDA%3D&piggybackCookie=7192669967022618775&gdpr=0&gdpr_consent=
Server
nginx
Transfer-Encoding
chunked
p3p
policyref="http://imagesrv.adition.com/w3c/p3p.xml",CP="NON DSP ADM DEV PSD IVDo OTPi OUR IND STP PHY PRE NAV UNI"
Pug
simage2.pubmatic.com/AdServer/ Frame 7287
Redirect Chain
  • https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=63GtgtDySV1eETkHWo-SvNly2hU
42 B
378 B
Document
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=63GtgtDySV1eETkHWo-SvNly2hU
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:57 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

Connection
keep-alive
Content-Length
159
Content-Type
text/html; charset=utf-8
Date
Wed, 25 Jan 2023 19:12:58 GMT
Location
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzEmdGw9MTI5NjAw&piggybackCookie=63GtgtDySV1eETkHWo-SvNly2hU
b9pj45k4
sync-tm.everesttech.net/upi/pid/ Frame E3B3
85 B
259 B
Document
General
Full URL
https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.2.49 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Jetty(9.4.35.v20201120) /
Resource Hash
acccc501aa6afa3cfac15e8ddccf1561deed2ed08c2f7d652abbdbe9aa71609a

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
cache-control
no-cache
content-length
85
content-type
image/png
date
Wed, 25 Jan 2023 19:12:58 GMT
p3p
CP="NOI DSP COR LAW PSAo PSDo IVAo IVDo OUR BUS UNI DEM"
pragma
no-cache
server
Jetty(9.4.35.v20201120)
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
x-served-by
cache-hhn-etou8220053-HHN
x-timer
S1674673979.709316,VS0,VE88
Pug
image2.pubmatic.com/AdServer/ Frame B6AB
Redirect Chain
  • https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
  • https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=&_bee_ppp=1
  • https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFVQ18wN0hvdjRBQUNCSHpLWm1EQQ&gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_syn...
  • https://match.prod.bidr.io/cookie-sync/adx?gdpr=0&gdpr_consent=&bee_sync_partners=pp%2Csas%2Cpm&bee_sync_current_partner=adx&bee_sync_initiator=pm&bee_sync_hop_count=1
  • https://bh.contextweb.com/bh/rtset?do=add&pid=558502&ev=AAUC_07Hov4AACBHzKZmDA&rurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26bee_sync_partners%3Dsas%252Cpm%26bee_sync_current_par...
  • https://match.prod.bidr.io/cookie-sync?gdpr=0&bee_sync_partners=sas%2Cpm&bee_sync_current_partner=pp&bee_sync_initiator=adx&bee_sync_hop_count=2&ev=AAUC_07Hov4AACBHzKZmDA&pid=558502&do=add&gdpr=0
  • https://rtb-csync.smartadserver.com/redir?partnerid=127&partneruserid=AAUC_07Hov4AACBHzKZmDA&redirurl=https%3A%2F%2Fmatch.prod.bidr.io%2Fcookie-sync%3Fgdpr%3D0%26gdpr%3D0%26bee_sync_partners%3Dpm%2...
  • https://match.prod.bidr.io/cookie-sync?gdpr=0&gdpr=0&bee_sync_partners=pm&bee_sync_current_partner=sas&bee_sync_initiator=adx&bee_sync_hop_count=3&userid=3550229970265604255&gdpr=0&gdpr_consent=
  • https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAUC_07Hov4AACBHzKZmDA&gdpr=0&gdpr_consent=
42 B
280 B
Document
General
Full URL
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAUC_07Hov4AACBHzKZmDA&gdpr=0&gdpr_consent=
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
1866961a029c65376fefb7f2ba1e6187e09ff50ea58d97dedfd72c197947d002

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache, private
content-length
42
content-type
image/gif; charset=utf-8
date
Wed, 25 Jan 2023 19:12:59 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
server
nginx

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Wed, 25 Jan 2023 19:12:59 GMT
Server
gunicorn
location
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTMyOTcmdGw9MTI5NjAw&piggybackCookie=AAUC_07Hov4AACBHzKZmDA&gdpr=0&gdpr_consent=
strict-transport-security
max-age=2592000; includeSubDomains
sync
ads.servenobid.com/ Frame A19F
0
357 B
Document
General
Full URL
https://ads.servenobid.com/sync?pid=316&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://ads.pubmatic.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-credentials
true
access-control-allow-origin
*
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
amp-access-control-allow-source-origin
*
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
content-length
0
content-type
text/html;charset=ISO-8859-1
date
Wed, 25 Jan 2023 19:12:58 GMT
info2
uipglob.semasio.net/pubmatic/1/ Frame D4E7
Redirect Chain
  • https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent=
  • https://uipglob.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent=
42 B
603 B
Image
General
Full URL
https://uipglob.semasio.net/pubmatic/1/info2?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent=
Protocol
HTTP/1.1
Server
77.243.60.138 Norresundby, Denmark, ASN42697 (NETIC-AS, DK),
Reverse DNS
Software
/
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:00 GMT
frontend-id
9
p3p
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
content-type
image/gif
uip-response-status
Ok
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
access-control-allow-origin
*
content-length
42
routing-server-id
-1
expires
Sat, 01 Jan 2011 12:00:00 GMT

Redirect headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:00 GMT
frontend-id
7
p3p
policyref="http://uip.semasio.net/w3c/p3p.xml", CP="NOI PSAa PSDa OUR IND UNI CNT"
location
/pubmatic/1/info2?sType=sync&sExtCookieId=B9F9E58B-E420-4202-869F-FA3FF72BA501&sInitiator=external&gdpr=0&gdpr_consent=
uip-response-status
Ok
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
access-control-allow-origin
*
content-length
0
routing-server-id
-1
expires
Sat, 01 Jan 2011 12:00:00 GMT
mw
mwzeom.zeotap.com/ Frame D4E7
95 B
382 B
Image
General
Full URL
https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=B9F9E58B-E420-4202-869F-FA3FF72BA501
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::ac43:db6 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
via
1.1 google
cf-cache-status
DYNAMIC
server
cloudflare
vary
Origin
content-type
image/png
access-control-allow-origin
https://ads.pubmatic.com
access-control-allow-credentials
true
cf-ray
78f352cf4a336997-FRA
access-control-allow-headers
*
content-length
95
p
a.audrte.com/ Frame D4E7
Redirect Chain
  • https://a.audrte.com/match?gdpr=0&gdpr_consent=&p=M1717054901&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501
  • https://a.audrte.com/p
68 B
424 B
Image
General
Full URL
https://a.audrte.com/p
Protocol
HTTP/1.1
Server
107.21.160.222 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-107-21-160-222.compute-1.amazonaws.com
Software
nginx/1.18.0 /
Resource Hash
2aa4fa20701cdd6d8d56046069001186b5267e3ee7d0ef618ad2f4a683723e11

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

Date
Wed, 25 Jan 2023 19:12:59 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
68

Redirect headers

Date
Wed, 25 Jan 2023 19:12:59 GMT
Server
nginx/1.18.0
Vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
Access-Control-Allow-Methods
POST, GET, OPTIONS
Access-Control-Allow-Origin
*
Location
https://a.audrte.com:443/p
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
0
ids
idsync.frontend.weborama.fr/ Frame D4E7
Redirect Chain
  • https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=
  • https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=&bounce=1&random=2018388722
  • https://image6.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fidsync.frontend.weborama.fr%2Fids%3Fkey%3Dpubmatic%26value%3D%23PM_USER_ID&gdpr=0
  • https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=B9F9E58B-E420-4202-869F-FA3FF72BA501
0
284 B
Image
General
Full URL
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=B9F9E58B-E420-4202-869F-FA3FF72BA501
Protocol
H2
Server
34.111.131.239 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
239.131.111.34.bc.googleusercontent.com
Software
Weborama Collect Frontend /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:58 GMT
via
1.1 google
last-modified
Wed, 25 Jan 2023 19:12:59 GMT
server
Weborama Collect Frontend
vary
Origin
p3p
CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Tue, 03 Jul 2001 06:00:00 GMT

Redirect headers

location
https://idsync.frontend.weborama.fr/ids?key=pubmatic&value=B9F9E58B-E420-4202-869F-FA3FF72BA501
date
Wed, 25 Jan 2023 19:12:57 GMT
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
content-length
0
content-type
text/html; charset=UTF-8
Pug
simage2.pubmatic.com/AdServer/ Frame D4E7
Redirect Chain
  • https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=
  • https://ads.avct.cloud/getuid?url=%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D59%26user_id%3D%7B%7BUUID%7D%7D%26ssp%3Dpubmatic
  • https://ads.avct.cloud/getuid?bounce=true&url=%2F%2Fx.bidswitch.net%2Fsync%3Fdsp_id%3D59%26user_id%3D%7B%7BUUID%7D%7D%26ssp%3Dpubmatic
  • https://x.bidswitch.net/sync?dsp_id=59&user_id=6ba69bc4-d1a9-4d93-96a3-4a443bdf029e&ssp=pubmatic
  • https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&gdpr_pd=
1 B
264 B
Image
General
Full URL
https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&gdpr_pd=
Protocol
H2
Server
185.64.190.80 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

content-type
text/html; charset=utf-8
date
Wed, 25 Jan 2023 19:12:59 GMT
cache-control
no-store, no-cache, private
server
nginx
content-length
1
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"

Redirect headers

location
//simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9Mjk0NSZ0bD0xMjk2MDA=&piggybackCookie=198e63d2-e8ae-4e82-a136-eac2d5c323ed&gdpr=&gdpr_consent=&gdpr_pd=
date
Wed, 25 Jan 2023 19:12:59 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
B9F9E58B-E420-4202-869F-FA3FF72BA501
pr-bh.ybp.yahoo.com/sync/pubmatic/ Frame D4E7
43 B
601 B
Image
General
Full URL
https://pr-bh.ybp.yahoo.com/sync/pubmatic/B9F9E58B-E420-4202-869F-FA3FF72BA501?gdpr=0&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2a05:d018:d29:3601:b1a5:7b6d:79a3:e8f Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
ATS /
Resource Hash
48a33ca9f42b91902d57ad8ac52e1ce32b92c8c10c732f2dbb6fe960ebfd9438
Security Headers
Name Value
Content-Security-Policy sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
referrer-policy
strict-origin-when-cross-origin
server
ATS
content-security-policy
sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
age
0
expect-ct
max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
x-frame-options
DENY
content-type
image/gif
content-length
43
SPug
image4.pubmatic.com/AdServer/ Frame D4E7
Redirect Chain
  • https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=B9F9E58B-E420-4202-869F-FA3FF72BA501&redir=true&gdpr=0&gdpr_consent=
  • https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-HYrgdAlE2uW9WFf3dpg0nx0R3Sr3T0s-~A&gdpr=0
0
128 B
Image
General
Full URL
https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-HYrgdAlE2uW9WFf3dpg0nx0R3Sr3T0s-~A&gdpr=0
Protocol
H2
Server
198.47.127.20 , United States, ASN3257 (GTT-BACKBONE GTT, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:57 GMT
cache-control
no-store, no-cache, private
server
nginx
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"

Redirect headers

location
https://image4.pubmatic.com/AdServer/SPug?partnerID=156078&xid=y-HYrgdAlE2uW9WFf3dpg0nx0R3Sr3T0s-~A&gdpr=0
date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=31536000
server
ATS/9.1.10.25
age
0
content-length
0
p3p
CP=NOI DSP COR LAW CURa DEVa TAIa PSAa PSDa OUR BUS UNI COM NAV
current
pubmatic-match.dotomi.com/match/bounce/ Frame D4E7
0
104 B
Image
General
Full URL
https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=B9F9E58B-E420-4202-869F-FA3FF72BA501&gdpr=0&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:fa8:8806:12::1370 , Singapore, ASN41041 (VCLK-EU-SE, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:12:58 GMT
cache-control
no-cache, private, max-age=0, no-store
server
nginx
expires
0
pixelSync
pixel-sync.sitescout.com/dmp/ Frame D4E7
0
191 B
Image
General
Full URL
https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, CHACHA20_POLY1305
Server
98.98.134.242 , United States, ASN21859 (ZEN-ECN, US),
Reverse DNS
Software
AC1.1 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

p3p
CP="NON DEVa PSAa PSDa OUR NOR NAV",policyref="/w3c/p3p.xml"
pragma
no-cache
date
Wed, 25 Jan 2023 19:12:58 GMT
cache-control
max-age=0,no-cache,no-store
server
AC1.1
expires
Tue, 11 Oct 1977 12:34:56 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xPAmgNZuSSyo3xOPHlwwfsgDExo1ygt2ELbSPixPR4Ddsd5Wrj%2F73BiHHyswx3%2Ft9%2BUJr46ab2mnyrvuEyzY5WLWN551qSDzdgd3LGkGXZwGcdTi53GXbqsWlmhbViUhqrYaJLgJx6QHI7qRNie3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cefa1d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=68j8ztSe%2FWllw2eElw8CXmMg4Va20r4eb%2FWX7ZdOvy4RSjRVBbaPzlKM0Ec3O4uZbi9qIzjLV7RH6FplM%2B0heqP6d%2BHn3rCWlNhycWBClL3TfvlgCOzu5InUQ9vVpKuW44BXiSyAzeriifzPC9K%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cf1a799125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=o3uj7BU8dxRbViK7ybJdwmtTVulVNbsEG2nLZSnIotj460ar01OHE5W%2FsrQxUpUu23f0DZeZX05Oo%2BRuImAToqONvFlxHuGYekfvUZlEN6DYYwbltBi0xZvIrhQ44Q6rKfCaLX2YrKVi97bKFviK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cf1a7b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dh7NcA%2FAYWrioxxP%2FpverCZX8HDhoEyoEut8zy1lrq2ZyQJXrXN1Wjka5zP2HGkZGY6azWeeFMxSSY0ckwM9sPNan%2FaCxdkXEgLyUhqpz88k6JGfTUAA%2FATGM7F8MebOOvQ3zibBc85qPfs%2FdTIY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cf5ae19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XAkJeJGskUlV1rYuv9ZjRVo9Smd6WWJfoz9YGxCKPW89eYfYOhtjbjUyYlq51DxTgNkVb7gz%2B5dX6e2T%2FHv5qXzjvhDVjuSWTk9qRh0nfzCeBrcLID34QDqutVSZBQy8tKik24Txx1g4rkGdKQVN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cf6b139125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0rqaltTTmp7urp1tuziC93OkxLR%2FBx3mHMdCUXCJIaMfCpZm%2BadFe4%2FuzUCN6RKO7UueOAwkkBajYv1ITnmpeiEDoUZLA3WR%2BwKkue7fsvQK97hystJ9QQAiajVI3zlpq7Ge5lZhk3JixW8FybxA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cf8b619125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UZq1Pbk4qIKa7DzP6dPkPquruNY6klhR8pPcmsCkcfrWCnVZp2pSQheXaP3RL7GwBqTeYJb8qfcjKq868diMb3SL00sHg7iAq7hyI6cUZY8N5z00Wwg6TfqnQ1eaaH3TfTecqbsvgQ5HG9GQ4NL9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cfbbe79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oFCyyPLUM4omIPC17djAzOVpsbpccOmBYQXwsVz%2BTFCELKyq89SVu9HrytckbrVxenCG9txdvXcnDo4wHGxQJofEvyirV6ySccmRiBx0SJsOqOckinEGH9RC9gY8F9HXLjTho4d5PRKFTwUkFDez"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cfbbe99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sY3CorFwz9DmDnT%2FzzJW9ZwQV3QwyIW7bzYwi8a3w%2FCHYxzUbxiccuIWaV1EClCTcHmlkZOVvAIojU6mSpNnWHKp2enAzF8LrEKbqMtkNm%2BenShlQzyJMVGz2earsYNms8tW19RKikTyzShcV0Bt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352cfdc2b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22105
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r7BlDKEeNgJs1XfEj0pKqmalbZ%2BBntQ7GIbGL8UwkioowA7S%2BDH8BDnTHA5UTv4Zbxl3SWgyDfHr4V62GQQMYCQOzzR%2F%2Btg0EqOv35m2K3malMQrPBN8%2BQHXVL4gtdLYzHbpeMs1kAzduCtsamcF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d02cf29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:58 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22084
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dDOetimQrI83j%2FBMrpXTHVNmzQS2HH7TwdPhURUttXdSvPcm8ybNL6CGLBAD1U5HdtProWaZyjeo6ENGd3Y00SbBcZgTA7tRB9alsZ7Rdj6m3SfEm1rbCDgKcrXcyFInX%2FYz4l2X1X7z8XNIGlcv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d02cf59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3R%2BAT3RwikFFar60QmWCfZdjhkgbihTQl5L74VmEKu1NbMeD6Tfyr%2Fin3ueXBDgkxQVd8CyfylOSgEOFo3jJNLNOAveZDWcLzFhUH60f346NKz4nJmTtMMTxtRjhyqfOsiGNg4EodT1MIcWceP9B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d15f9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TOPntGPLUqsAE%2FqFOCr5HtLsf9RY3ITZ%2FL843ikGuAtkfOnVwMjVsJ8f5A7N%2FRQHUzqe1Qf5eDbxP9IfmpNLTCZ1Q9DcDgd06kHD6fcUMcyrIO5fi2ne7HKcTgaMdJ1KboIpbLouOYLWMVWTTVYc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d12f569125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fd%2BMTJGrey7N7uQdcTeBLCzv318XePJtogim1i3ked9Ts7G5whVp0b8sDOHzSLZcRQZA0QYjZmebwQ105W5pS3yOLpNpCOCGVpQyu%2FFVF%2BHjyYwlSWVLjdw4c3cghmc750l6nhBVxTHk1d4FHXzi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d14f8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vUHWXyzCfsiRP5t9Kk%2FDmH8KuNEkHFgi8s6igjgs%2BB%2Fq9HWZ%2Bx6LWeEcYM4TbC72fRFQMmfcDCSdbiRoIQHh24eRtlZpHiPKPiW%2FZ4wiTKLdksRssF0cy09dmsuTlKRrc824Rr%2FAnxXBrdKFV9%2BT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d178179125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k68V2b0lCAvBJjvmjSof2mxZMciiXi%2BksX%2F3IcY3nvSmvdyrZJmpMK2vrmvqA0CLmpdCdz%2FuNiyhL67qmsXgczzeZv0A1CDkCGGwjPd1PUMZELthbggAobeB3ag6XbAmccF%2FrgdkkaoS5QITi%2Bzf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d1a86a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1JMqJAkTLJt0Na%2BxWCuNxGH3smawc3XMcuCYFRtMRvYtTHDSNZ%2BSw%2F2mbGeZs5djBYA5uNM%2BJNv1AI18x8C8yW9UvilGbyYkr6%2FxPsR2lEkGCbDDBX0mIP3eAYy5Wgs1DqDSjfGfhbUTiCGG0kZV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d1b88f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aL4izO0P8%2BM%2FOWZuJsktGqkk7pEVTeHZl40Y6RIDEJ5iuYRQBN0H8TSa0jvFJsL%2Bu8a4cmYmIy864fcop3oPuO35tEqgIK1xTJSa2PLaXWWaDhcduNW4eWnNIkAvjLfeSO7fXH9Za2h3NXRcT2Tn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d1c8cb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e7xJ8fewe1%2F%2B7K6I5c2nx39M9oKEIwAOAUvO1xHFb4086zamYK%2FYAuWP2e3n5S0UFxSk9kD2VwXQ0x5w7liZS%2BSzUJU19NKPt0Lf6qY8umcjyGzjUp0%2BJQiG10Se113%2BA6hi64%2BgSV1NDUSnfhbS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d209209125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tpTHXAPPKP4a1cvDvS3NUlBxsnQLcNvFBWhSPhMKy8ufdLrcvavCRv9jCYglSlzvaRNPDQqNcOEFUWXpPMWdPlqAN5NZBQDaLl%2BdnVemXHld9r%2B6Jxcova02Q4eIm30oerhYWOYVhxMDNg3xLMPj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d209269125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f%2BdYBsHnyl3bKeDVAHZDjgRStpak%2Bj203plzbRFnCTG%2FVaSuVUXWsg5vsNjTMCEudSPejLkM%2B3aSS8Tf9Va8ZrsY6mY77NMY%2BT%2FMP0n%2Fkz4uUaU%2BpvOuJHF0YfCdH%2BRYKm6sAQtOPrj2qb3FMy1q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2194b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9XHXcojg3R%2FuNx%2F1eBzS37U%2FToWReczuWtAtCLUZdfVZCtMW2DHfLh2VTAS%2BkBlFZh34aH%2BDH4BCTUvkKTEa1iTqUMxp0fUDdP3TpMHcsEEIPAaFSDHVlU4zuTW4RzudqtbDFG3d75HHADybJUVk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d259bc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Du1yvIL%2B3WawwsRfyO8f0zIBXlKtrt%2F4z5EyjLu%2BJ0iTR09HsQiXyk3sB2%2FbxIqT12pIh%2Fzq0178xr7lGWZwRWWEwOGg5oChUigygXRap9l6XIbsHsJFVYrZGZKnborYNxn2Q3W%2FmdEas%2FLje5Jr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d259bd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F%2Fea3WoDkv2I1EIa5mR2rd0EUCSNskQ14wIiUojzyn4%2FOkydbsJBcJFhpUVDk877JBY%2F3ooa77qbVey%2Fg4F815SdmvIprFqnBKJLxKq549ESfXiIZS%2FzytN9dpx8YRcZz412ruVM9Tg3M9vwd9YQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d269f49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2BQiqS0n1i4zaIhMBfYSvxF1%2F%2B6OKvkrCZ92Gt1peOv9evONg4Pk0XvlEz6A%2FHTgQDrX6mQ%2FIP0WXe3FiaqfB7m6d4piBUNNSQfxuX%2Bp4xOD5yaExKtkvSTYYCWwckh45Ds90woCJVjugsTlRdL5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2aa529125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=POGoG%2BXVj1qvI%2FVeGoswPSLWpxoFwL81WEMAh68235keS3rlzTWhJa51Wkaegl2GkYh0TmrFw4dCfeVA7KQ9khIMrVwh7vfCBkObqlp9ljRHBaxocxaS6Scm0U0XfSKgc9DACBDDdn%2BjjSqWsR8n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2aa549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NFe7%2BswDXIdpBCz11Yo%2FdrNRK2vfgQzspDUmqSkrBFdTd77BFxSguE4KdEDkDXmG0sUJ%2FPGE4mqNy0aRKtZGPs9RdpetuoYWL4jli3DATajNlHIsI0mtqfktFdvxRUran7YdYgt%2FgpzHxFBSDQB4"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2ba819125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yNNjBGkJ8F0luUJ58b9UBnaR1ROYJCPOdj3mWHkIuYdLDz2TqvN84W9JmQ6SRcGJeT8cLQHddDL7UsaUFsn%2Bf68OHJO7LtRl4RiKB7yV6th4hiwwnUe8NZfuXKOdzoO2GVB0z4lx3Zi5uVuQqh%2Bw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2faeb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F%2F31vRhVmmWUDM3SLePibNdV9vN4KLqWXSQf85T%2BCzHkXElj9FnghuN9cuwaP0MV7AD%2BLLhTA8vnx8fCXgGzo0kAPSm0s4i2qlk9s3XppIa71RaxU3OEOuzqr24j7XkT7mgPELfyEbapxEkMy72O"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d2faee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jhhzTPijq%2FhBs5WMWGt2QSdRMvoNih3tUYD%2BGM6V%2BHTjCUf0NRquY1YmbVU9b0Yhy7VmdFkE%2Fx7nDFtUe2QYp4iB9UMvQOUtbdOy0AogXeLyJBNWhFpVFN6cYMEm9Y%2FOoTeOr0uS3utdS5Qdq29q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d30b239125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kbEfPk2Ph2gyE9Zt4xzhRdanvK7CJOcTwYa6Zfi6jGQbMx5CJ%2B%2FM%2B1PuIux7Ds6Lnt%2FKw3oeJPQeeRb1wqU8WWt0tWGUNR3Mb2m4cSoNFfgGJkfNI8ubJ5h%2FazXIDg9bH%2Bs94B%2BHL7bXDH8LGn7a"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d34ba29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WlWvZGIKx3NkEeveI%2BRy6MOofHn6RI%2F3WzVc3PYkpexWe1h7hf5OTYFH9qMT3zXHApO35LFpO1ADa0%2BWdKxpHo7DUXZoKDEzgfcCNv3w905vzoT0eddAJdtWgQ%2BoUoFEA0c3%2F8g3w0iPG%2FUzkFcZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d34ba69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=17vMvvKUb1rSaqonZy9QAJbjgFsCIhFfCYWoNYdGYPJSmswGQZP7O7y3XJ52%2FNIyTAHhi4ES9pvmE5H25GA6CMvXoSJPjFzAn2YhrsB6AgvEATO9HJkkL3lnAhsEtNQ641CMjrIgetfmW4qEjA1K"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d35bcc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3BpVsLEWU9JC3ItV%2F4R0%2FPXfLlM8FdhrJYM%2B5Yj4L%2B65C732ILx086iaWRidQgkv7NYxaPNCK%2BzxxLW1LlR5UCfK%2BQm3Ml7LCcaeVUoFXmnwLps32bQUD5o6KM0lbVFAF0qWv9eNJEY2SbZ5fxut"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d39c4a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4gL5gXkMbuDB1%2Be95kQWkg5p3c7SdIdveOwQZHIZs6R49bwTTeAK5BjvNthtJH3LfKW6Vd2GJD7jyjFsmOAiSslaXuyzZ%2BiFPSo%2BnLm%2B6u36fCVra1lvx0qWV32i5eLaklSI8%2BbzRPVzUNTSR9VC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d39c519125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zzl9YQ66jXIGt7MlQUBHgjw6%2Bb%2FGPf5jx0zNPkcTJIdQIHtLY1yoebfekTARDNW9TRoE1FkGLWm0IM1XwBvYt4o7toLC6tKVVSVS3mSWDny%2BrWbh1RCywsCzoC6nZgPjnoorzYhyoxfu%2F1APu0os"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d3ac7d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HzDKkKAzAlXAmcLQDx%2Bz9Pm3B%2FRQ8Z7XHtbZTjDLYwtTGQFcSJTW1bR5JqBxFv7Zf%2FxkGgKZBjxlpneYwe0fdXnXv73HohZGMVuunnmuuXPLNV11uiVVucnAP7fzWEMcaAQlK%2F%2FBJrIE1L2yTYIn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d3ecf59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RG5NUfq5kCqimHp7YT0X01Q%2FnsrQTTNqys9JFY2taPzbcd%2BJPb0YhPdBkWv32UjZkpwEsaYpZ5wpsgOr5dM2tHo55gfFoN4qx6GAgWuqf%2FpLUc%2F4iErWJp15x59V3gJO4hTb5%2FrARplu1I1Rg4l8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d3ecf79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c3FPz5gPphVc0zVsVl94wJ%2BIVud%2BI7ogNfhh%2B8BuwWmhFdLpJdHzunyxsqNg99BpIYO7wqnVyhjLJwUMvo%2BYmt7X7c8zuvRNNnZobRNdEEeY44o1ugvycmrnGpvMUmNaYtdccNoB0R4X5ZJwg62d"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d3fd2c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lq%2FEoo4TEXAJObElZ3smASldd0GR4s4gCnvgGysIhGgR4RyFFkqhvjc7EGvUqRYVt7nthIg8VtRKMsmvw6FIJNJeLeLvkvxe9860dMYgBbbV%2FLmvgk9TzWa86UsyXix4%2BtLr6ld%2F6Bfh93Qq0rYW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d43d8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=388YIx9PU9UkPogDJwgC0WC8mwTt2wmW%2Fx1CTBI%2FCt7Rb9fmrs%2FuTaaVSNX4jjT%2BofWqmejtN0PWGDA4otZRrnAHxIwpCBMDra1RcnvSoqH0zD1TzyQ9VODr4kRqNar5Ab%2Bb%2F8lqzO0wAOjYhere"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d43d8e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IfTX7sjbOXUHNryqAa64s%2B3XoHqS61wK2awXuKjm27M8NqDCypk8iKTduTBLj6PCsrwkFsOP3DlBjBlBeMfBZwmK1wxDzLdMRLbofJiOW43md0ZFZiYpIVXOl8iDXlr3sFFqjxgEaJr6Gbkij6tg"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d44dba9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zN7XuMcke8p1NQuxXYKtGS4F8dnFf%2FRjvqv3A6HgngFzWC2I5%2FA4F0r5w0qlNfHTZDiovE6P0K0AhGfiaaOnqkCCb%2FwHx9U3z5z4XYyncuWjdTVeHANiK40xMYSdMydFBnlm4Rj1umVuPQyYUvFp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d48e329125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zV%2FrTwMs9yEUd7J1zkmzE4u3ddcj1VwxJq3KZ5DaQMqi5q7sm6daXBwIfU%2FeS8uP1zK4ZMr60t7w91AmwXclRetHI7GNpPqcdLiU%2BUoMoOLAYrzkWrc%2B8GOtcPLR0nFSwDsWsq%2F6rtt%2BW%2B%2BbxjX8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d4ae759125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zA%2FTdl4KZH9if6AeKstfe%2BOTVgc0n0aAPY2ylSS52cGkj8jtxSvJPFyHvklf0YCZWEnq28GPQpRDkxmBT7GMPbYPctTUtQAIZtLX%2FCiNbtydMrqVhmn9EK65Fgu0K6%2Fy8XIBRBBGiM%2F2JfPchc5n"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d4ae779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=Wp_chYfONGFBfEZyLcMglVmYMvlH5gRftUdbVojQLsM-1674673979-0-AZ4INFh_37DYtAWtH3hB0PRqmWupRXTOGyBoRyBl_Ge35W1mbU6SToMkBfQifyWlm2oSLsze8J6UwaM1Z5RbK10fjvyek72XhKwBYTbPKZcx; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O72rhvTgVRAI%2BpDDPT2vfkTRR8KOG7%2BRQ3%2BN4IHxN0F7oQnxBxQUMDfrUZtffMZzRCnJCGZHk70%2B165vW%2FhbP3DLcv3nJYqd8Jj8tuSMHpvBpfM443bGVQtg%2FgpjbVi1Q03Y5bMtBQMDH7Ke3Woe"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=Wp_chYfONGFBfEZyLcMglVmYMvlH5gRftUdbVojQLsM-1674673979-0-AZ4INFh_37DYtAWtH3hB0PRqmWupRXTOGyBoRyBl_Ge35W1mbU6SToMkBfQifyWlm2oSLsze8J6UwaM1Z5RbK10fjvyek72XhKwBYTbPKZcx"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d4ded99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5JxcOhbiuD%2BqWn7kDJnNJNzBbKMBNZlxQEZ6yZ3oYbQKaaUWglNzMawkbqwbGwNJmzIy99Uy2qRaR440ssnZNqTp%2F%2FY%2BGeFT1cVGy16aQfHs0ZI6pBKKWVw0nSC5Ez3C6bDeruuytl97g0Hm0E6s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d50f559125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bB5KF2OVsafwV2tPQ2ji5I5tY9vjUNg%2BcdslSC%2FJdP%2FhuwBoZmkiGaam9yL6GJX5my344oYduTq5sqCUOdpp8c68JUH2ldRdLl5g55iiz7sJIQNFvk9t%2FfmU5hO%2Fi60zfdPHdL2uy1Z1BlgrSVNs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d50f579125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8YbEKszSCHDIesg0gTiG6wRM11Xw2FDtx0qYh5659aWAU%2FrEwpJ2VIIybhk7RadJq%2B%2FTiBOj1j%2FmsP%2FiKAx0K51RCOVcUy8ECKmbfSmZtWOS0V%2B%2BoEm7GjqwA4Yws8hi0jwfEiIwXpuKP3LBld1L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d52f869125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qonU9V9T%2F%2FUvCb7wJctXw1ao4Gdfrs7nzkF7Angcjf%2BU28gU8A6F%2B2%2FNvcODYDT3AQqXKuXjwpvE%2Fbhx3M1stP5%2BKfvBtEaQdKsB%2FtoBKKG9FCMEwrckBWiEhrwZ75pDWoWdyd0a53LkpoKAjrqI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d55ffa9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PedLMfx6aeV%2BOe1UizxKDjfY8UF%2FSlVdTA8F0qBpW66rygfbwOsCraexCW8g%2BglhT7ByhbpQry6Hrbrxmto9XyW9xfs3HAn%2FKn39UEx0YbTr4%2FS0gAuOCqYH0flVFueDDTfp%2FnxFgg%2BlPijNExI9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d578349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0onHEiDyAzZZXJVwf3W9OS4OG%2BtKYHVC713Miy7JVAMN8%2BVP5Y7c%2B%2B8nIKU2MmP%2Fja%2FnUlnLbBkiFg528YrVGuAbFiHfITEhS9fz3QJHkASpykjPLhsQKtEub28SdHg0ShbqMvGEWMZJAv11pW7O"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d5a8c09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7oPUUJFQZr5xg9ZvUrcSobXr8%2FKrm%2FNqk2N4kIx4btLK3RmkaBVoIIje07If97rA6Ubu8kwq0O0rC5im7OJqlqpcOUQdKO1sdvwuoGDwOTR%2BBriN4THno34F4u1hdRNQQlu%2FjKicB7HxJ%2BripnBj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d5a8c59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F2iegAy8DYg0cQeEKS8ItyQOHQ9hQ9P5LvpNbKClC7x2Kejhm9tFDLiQfFvwAEgf%2FJREsKBwugOduO4xFQ0Nc11EfHa0yPMoOpkZnSHF%2BVqJBm%2FHWdJS6Ze%2BCXGTCf%2FbWGs7VD7Za4d1Sl9W9kRl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d5c9019125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9FtwjH3lmM74DpSk%2BnE%2B97GXS3N%2FTwwdnCmSDpwdV9J6Nt17hvfsTO2O19ur0%2FY8FGRUBIPcNptmKN3eJ483xBxDTjciJI801w2ODMV%2BPY0Jj2eEvnDH4YZspTYYFRv188PutFLtBK126VpkDAVM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d5f9929125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3aI5484I65F0KQDa80AZfF%2B4kwrRi7GqHDFa4y5inRiybhFkCR82ledMv%2BXiHSv2h7ESMg3UQxdqepuEnOr2XpO0D2OxmrjBb3HDqPwVlKNPv8jcX%2BPi6vOg47pov524WRxsa2JYMmSnBsFu0ujq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d5f9979125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5M%2FJoVknlHkEP1WBCnat1AlWAjT6AQmNmLMP39zeBjlu2jWVKx2Dt9XldDX%2BhORnDt%2F2LqlHcxyLkZE%2F3vSySRgE%2FXPSxnuvhL56JbmEGYW86dmBvmNpXjJC140q4u2sGIHgnX0Xt6uZFiSTWoaR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d619cd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dLprl%2FOl7ypyW%2BhospUwqIWYym5lksqX19e9ABAOp8NBjDTi1XcwKaRz0sPT99avY2Fu6KHnr0BvZRZM198hXOXtv1EyJo0rJDey0iLBazBiynx2hg9r%2FzQcwOioubR9LztMNbDJp5qhvFM9PX8b"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d66acd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ItexZ%2F0DzlcyKYMvx%2B31u3H90GY3%2FgUrlAxUk49ulCsTCdZK3f23wrWoHE2ffm%2FpBWeILZMldSETZdkGjtRX3DjrcAQlMkrmbiHuRMXtJYrUscInTIwJKfw2WbLpDRdtsKlBIqZcRW7bqdJ42wry"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d66ad09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J%2FR4yg5%2F1P9lONSlhdkJnExtpMeVobOSe%2BUhTwq8oEh4JLTyl%2B7uG9SMpVfw0H7aiXWwo%2BsZXBDtMpmwttcxWj6gY%2B%2F7QSGcicnNVtOaR30rCauFtsyUQKygQ9I2sqSnc1fQyh%2FH6ott3Um4S02H"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d67b0e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22106
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1B62raJt5a8LJ0uk4T1ryQtb2VZ%2Bb09KNysN37OvShGp1wVZom2KYUY1IsmW8zLV4F6fE7mofrb0iw7eV0MsQr8ScSP6whEmlYPvAQoc1gRb3%2BcPAtKj3Yl0orauvXK25kjP0hdMXBVF4ZrEiiTR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d6bbb09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9MTkRx6UDp7RnZcOfmQvWmqOkt0Omvqu4iufaBlEeADYn1c3HWTFn6TGzMszCwch04izSxOlgXAbWsGRNXrN9H3Ez0XOdZuQPqVZERgeKfgQHLN%2BjgymeAqRi8puM0Rg6kPt2dzyMQbJe0uyS5KL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d6cbe89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22085
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lXz8TixOrSNvcSAGq%2BFs2Zo3bsFongx1NvZoC7dfD%2FKl668PjlCxPuuYYlu2OltWcA%2BsS0qUBhMem0Bkxa4r4eaXVEjvvsyfFdcahVK2N7BlmP27CALszltvTko7XLRyI2Hl8U%2BkXY15I7J5Avx5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d6cbe99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W8Ou0WQ9Xcidm%2B%2B6LWyLZz1omxua8pSUibnEz45Pv8sRHW516rGwflarv1CIUltTMV8IHytbszeIhzpLgBL9uT8KaOstjaBnI05HzCc9MJsLlmqUFWjofvyWzSeU0QJXYhfIkMm3xdCB8cOQcorP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d72cbe9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2toXs6LtiPs49a17fjAiDMcxprpEK3Cb9sQukmTq%2BlpsAPSQmPbwzGANSo8e0IYy855o0Dy5Q%2FL7jPVtNcKeSMdMbt3qg97jHpbAdA763HYiC%2BzcyI5G8Vn8n8CSClBveVnt0EA55nJCmkAHtQeT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d73ceb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=kpHE.sNKgsjDzcJYCjxpXH7308ST2wYuzSWYf_vBeAA-1674673980-0-AQ3EgzwodA7LnOjPaaV35lUOOEqvtqWKX4IIuHjkOC9Z2HNiu7T3rSrFwkDzWsJVaHfQajRJsF31eIjYANm7mIFwTXuQ3CooDo5CJdqivJw_; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y1fIb1PzTl8CsulrLGPR9IViYDDmPnYfR8MZAlRcYGV6yyBz9GmYA2Z0sFsJqikMWQR61XGC79DOEiZ%2FxLk4Wh4pgdWTWpZj0Vu8ojvHOal2LU3ziO%2FzkxUmh9yrNwjXaLeTH3lzh25lBkkonXKo"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=kpHE.sNKgsjDzcJYCjxpXH7308ST2wYuzSWYf_vBeAA-1674673980-0-AQ3EgzwodA7LnOjPaaV35lUOOEqvtqWKX4IIuHjkOC9Z2HNiu7T3rSrFwkDzWsJVaHfQajRJsF31eIjYANm7mIFwTXuQ3CooDo5CJdqivJw_"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d73ced9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5G%2FUSRPRtlmuh2LL9OGogea4WzLpsz02HkIwAqns7KfXQKnS3Jl9Me2%2BrMwWGlWhvoc8aO8qSOX66NLnsiJwQq%2BP9K%2FCi67OrBlTd5PZ%2B4lrzYe0wspnQgsRlrtj3exWb2QItiaFNxFZAg15%2Feox"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d76d629125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xac0eDGpZWdcbRh6TJO10wWJt0eXeCj3KUIhqmiMLeRsP7lNV9OPGcBhJ0iOvKb5%2F1Ov8hDN4RYxSlfc%2BCnI7%2B3EmJvoh%2FklBDeB%2BcMYIW8%2FZg0OHcBdwPaqON%2BBj5OkEwUF7C00eNiauuEGsj9j"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d78da79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eid9DjL9dHG1L0uUtQUztiGozLxiR10ykG60jZR4t8RDimG6WQbJqObOFap7RfuE7%2B2Hh5bUEw%2F7S%2BC%2By0FcZN9Dip4zSdprQPTHgeBIhrDvl2RZV4Y%2B%2BrJwvC830MrjIaefnpL3PVLcAAO41LNg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d78da99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5NFcDnjhc0mK0wruu63dx2V77jo67gmMAv%2BxgsYADPWH7RvrEodAV5O2oay8%2FtGhDROJ69SfFZRhT8wSNz6%2BgCtjZym4xqMaImAc4HJE3uNkiRLIYkRHIihq26%2FzBHeHNofQG2EY4uvkWgjuEdgZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d7be099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9beAcgHv2vmae5UQax5ZXCIj1yMZJO8EWZCS%2BMZTWbBehUUl35rKQPRZKJbRFXTABu2qVRjLpANsrlkRRFMGhsxeqGUz%2FFqFrmChOQ0q3ErBKN0OsMbXq8l8AvolyDsvauU2T9JW9DZzKWOIq6US"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d7de459125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7URmVzL5hMrdXiHO64xd0Pezaiq5iljHYyYTyWJ03bXRYIHEt%2FV8FW6bK%2F%2FCSzSMsh35fxWRp6P7LwUpn%2FA9SmrjY5wl9x0O7vFfd7BmGpLG%2BOqW%2FjgF85Y9MZsJ%2BmYSUfl3L4YEYNUmiGt16KcT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d7fe8d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=se2wpcGO%2FAnYkYWEpoM0PFWbP2VahoBXKXSYRDCfwG04%2FXxQIInyogK55Cy2lHwnYMQsZcJRa7w15FonQlb%2F%2BFWgGiXbExu7CkG%2Fmia6cR3e8tp8EJzkjhw4s1z7POwT8cS0%2BXoS9M%2BKWa8aGHHh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d80ec49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rz1Ca7Lbn6T9PpEC90bDoE6uAuaqxCdUoO9V3T%2BcXnLdnAsZZtsjTU8kf0i30k8f%2BV33mZYMD7msGJxglfGtdZ6jzF4jXfjaYK9v15SYFgXyWCSP8SxA4kmU17NDrlwKyZ%2F7f688mTfi29n5x7KL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d82ef89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8e93qE0O3PaXLItYanX8VursX9JmWHx3knBFFTnsgiqp%2FtqePGB1IcuxzgNsuP2BSps%2BMo%2FrcMy1W43Ct6xnVJHPmO8YHD%2FIVbU%2FrsDkSHjmML3FbcfEUoJ1LqlxSVtTJh1vlMS3Q%2FV%2Fak9iOTae"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d84f219125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Yx753i3NgyIVBqWBevN%2FXeO0E3HTPRJoHLFnVgA2VKz%2Fxo%2BQxyHY6UYmc7t2Ss%2FJkGJfZ5kuDklMTQqKCagVjN%2FNuFP%2FAgEBj88QPkusznABPq3r9iMw4NUjkBmWrPCRYMIhRj%2Fv9TEqDcbUcld"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d85f549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tt7o2%2Bt8HDiK0p3uB64ox5OT6Rb%2BuS7ckfUv%2FYzG0kRv5DodDoNmCvxO790ne%2ByIBn77mu%2B9%2FCrB1jY9QY63k%2BNN5s8SY19URI%2BaiYcdn8VMBpiuxMN8oZvu9b3cGMFRfyYfE%2Bybumdq4hVsETxi"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d87f889125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=MUcvhzKylYsLwYtirrcgufCnkTx6Q67VkwO_0nVSpA0-1674673980-0-AUoyL77GIrrCEpwaQpsCdkalMmcIjeqluki_bXuyDrONbYVUaBuDffINo4TskZRQnP77JFHux4vhboeS054gOlSagdQsDdFUc3aiztCeRNmk; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zf3NN5Hbqys459dBppKYiQh7HfAUElNSOjTzSLrKsXeuB7lt9LjhIWNB8lmE0pm5i9hOqw5WB6I35X3W9BZKfbaawmKFnLtBM%2BCueXTzAO%2F%2F0JRY8yx7VKX9NhObagfZVyMWWcMdqVAVQ7%2BNdqnt"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=MUcvhzKylYsLwYtirrcgufCnkTx6Q67VkwO_0nVSpA0-1674673980-0-AUoyL77GIrrCEpwaQpsCdkalMmcIjeqluki_bXuyDrONbYVUaBuDffINo4TskZRQnP77JFHux4vhboeS054gOlSagdQsDdFUc3aiztCeRNmk"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d89fc19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=62JjWRnH7exFrhyuK%2BV1Vl%2FXusSn1y2EWAB1Ep%2BpJ%2BHlwXNljphj%2BcXW3nsEZt%2BpnjkkFj4mDm74d0N7p%2BhLaZ%2FcMzDM7PJxdX55I8rR3z6KshM6MwjX1b%2FeNWpEwivomiS5ffbqFr8aUtdhrtPz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d8a8089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SPPCvBzdAJ4wyssFkZ2WsH5oUsvGrBlEE27LYt0hyqmn3mLq8VoW35akqKmKJNTU%2BOOZ8sT1iCryiJdaBAFOW%2B6haM%2BdIt155d%2BwPbL25ecH8B4h%2BmHipUIHtjGH9%2BBxxb5J7D0TFDHwgzpCHmmd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d8c8399125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kwa8OJaBAFj19VbJ00NHae8mR6%2FQ0uAIZqj06QmIjvWqeYCEEZLXqm0gfNJ370vsp76Ft%2FUyTNI%2B7DqVy0pz%2FqNVkkpGsDgfQowwC68AaJnznWfAYxuF9WauwiOLtSn54HcWb53ekqmsaljf%2B7SQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d8f8b59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BMXBbT5MhubVcCOdZAmavQrPbasVblMMRP%2BPSs81sB%2F2PZXum4BFF02CtulQmQVXH15%2FTR0xCyZzAtHyvUmxM29ak%2FaQT%2FpSHVN7cA%2BkgTLMfns0QOE%2ByjStIE41zhwg7U7sJfFjLbITrRtCbqJD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d8f8b79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oCGaXAxrLRJ9ngy3pWILEmV1wvDqR3I8nrLhBVhCnfsAnjxweGTvLJ24U63NG0scEBGIAmtXe55688qh3gxHQ8OL%2BA%2B8ZDkI2qbMIvIERfk8JH3UafJooIkALkjip7zSB7WojrGQ1SutQXcizRnW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d918f09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sycum0hmkfSN8rtrN2N%2Byc7FVi32ODTdYv%2FGEc70TZe8T%2FFawATHl619wMuU86Ppd%2BXOeHT%2Ffb4r1n%2F4VI7CYo3Q33S7uwqz%2FdwQydpP40ZFg%2F59XYTIpZLIQ%2BzfCf0twldnLsoR0SCjv8AgZWUv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d949859125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Xbnh5S2XHtuBmiZyaRjhAR%2BTmaHbztvpC7SH%2F3HOYDPGmiNlNrRyB0Jg3JcUPqN2j7QjKizV2l93yjrCzSzvtqoDDwhe%2FZqQCFRXqnTJFzR0k8vPltV3B4GqRi6MRieepdOoePw5ufsKyH28ytM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d949879125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jXbm0TYMuftPE4EOjeIhsl%2FHF7VEjVtEyloWoj7JHf9W4EFm4wapMkp9iyqnmuphahJteuPGy6TKtx4o8T%2FhzdXitX%2BUt0hS5KbvyU2RQwzFQXbkxezvCxDqMJKEBP3LumTZzH7UmH8ngyCcjaZ%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d969be9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=cWrXAe154rjhRmvDoSf6jwm_i6yWC37b9RcilYJdTVY-1674673980-0-AXO6s5JxUPNg969fHB04xSVwh9EA_pH11dDtVWPcQo4JCm__lJCxFaIs7_lSNM686djkZjwLa9f4eSdhPRqRy3elrSVxU5ayeUdNSll32iu9; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lHD0V47zvnq2pO7q7ZYuVy8qGvCJQk4hu%2F4khI9lhgHX7SQB9xVvpQJ3Z%2F4QXUWnNUjT2Gyt76H5Da1nN4HmuWfHiSx7MK6wKL15soDIDbfGmraEjTOOZ4YLwEyTaO0qLVK9RPORnzvDgi3tj9vr"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=cWrXAe154rjhRmvDoSf6jwm_i6yWC37b9RcilYJdTVY-1674673980-0-AXO6s5JxUPNg969fHB04xSVwh9EA_pH11dDtVWPcQo4JCm__lJCxFaIs7_lSNM686djkZjwLa9f4eSdhPRqRy3elrSVxU5ayeUdNSll32iu9"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d99a329125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MTTJPler%2F9oOjD2UnI%2BgroK1w%2BoNTJdgm2E9guWO9YJv5kBafiQaNCYKmwxJLlHYj288fYbNAq5GCQ4cFYypSSbWmkFSvHcsrC9CydKZYKOsFjUYNe0vWPVTSfiJKb97UiNZtBEtGNwbRWG5RyZr"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d99a339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=naNMaiA1wgDQjfDdF5L4objQF7ICM%2FO91hCttdrEEunVc%2FemDuJBPEmzendh%2B5SlmNbW%2B%2BPMQIaAYR2x8p%2BLxb3WNaBErz7yvtWS%2FPWthFe7AHpmlMNLh0zmIXyF39OLnmzQaITTAGvBcvFIlO5o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d9ba699125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=crSn7LqUEzD0R6IeYS1R1W7id4SKGqaEpJfjWoxvOdADrVmrX6iaT7WIcxidascboRfix5Sl4NiWImPAHb9lIyTxd6eyRflBnCs%2BPgRZnnCUtrVdShUN9karniLSi59IwULqpVOlt%2FFqWKBn80yj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d9eae69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SvmR72h3eXbdYcQvp7tuKeihmHNNCVjqd6LrcxheFgjFJ8VuqxkPrRDlUNX5owK%2B6OvHHCm0C5VMx7%2Bc0GWGxbdcZCnNpNYsb60DKRuhYqk0YB%2Fcz9jVBTOWAN0qI3nrFkBpmLnzewwR2iFW2ZJU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352d9eae99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VYh8J%2BmFjnEQs%2Bykd4woAkqFQE9%2BekS8V3MKh8wT4CFS%2FpYqCGumXe2M4SrNb1%2FDCERUEeKEimIkhzJS92kkKiBhFaeXPgZMMfDFTQF4ZpXWgV78jVJgbSUI2c5eajDaGLYohBoOB6mCFy%2FG4FRp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352da0b249125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rZdJQdH3N3igiFEdRiAamDOOrajdB6VwqP8Gg3jCuwBVRRiOqAPSszI%2BuvNIydiiKfTPQeZIgpu5d5hqziMQEpwgslqU%2B0mVhw%2F3eK0wtdqAdPDUQ5SkKPbe2WGZ3Amb%2Fq0edXiBujZ7hLykI4F6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352da3baf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IF3JlbyGdTCYURFPLHy6al8DXksHBC0FpFg3mEuzq0LnoyAP7hxMxaNv%2B8S2mr8wZ0HHeCWTjyh14kxmzmFfHB1tcjmcMgobcfRWuh7nzCp%2Bwqj6v9%2FbCrwyc7KmKF%2BgydLw884DvYkaU5HDjI84"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352da3bb19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TDfkSeIMOZvH6b2RwYPyTFEKL24V7Ud0LI25tX3gvWHgcQnhaneWFP0tzcDrDSLa1dsFO7VbIMj51mB4BQjexOe96Y3kgqv%2FB%2BfkQqkI9mGbuPHq999a7%2Ff8hlRFDl38Je5EUBUcAkkjirDBttcd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352da5be89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hf5Sl6ViRRefqDv62GA0DetocSq8INU%2BeSCdk%2BbD6DKQlVK4l53n%2F7AkF3dUcfAAfTvYOLaM9s%2B7SqSSxCzHId0OQc8hAVdQrTa4RREpkih%2FeKu21S4ejL4%2F7HNAPlxBEixxArpSjRaIgMA8ruTW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352da8c619125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BCfelegVGK%2FS6pUvuXzYJXTyudFcdAjVCVooN1AvzJ2h2haFoe2RtDAhFbuThnot01md01jsmeTWZJfykzyl5%2BRn4QTvP30iizNwZh0AX14Uv1EDpW89BLmLFJotXwOlcvu%2B%2FYG5klWxsadFTjNN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352daac949125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sNsg1uX%2FTNcsioJqcMmW1Wk%2FvZ2Ob3w9LEwOWWXGT4m1MwH45rQsmssS4R4hR%2FRqidC2evl%2BTEB%2BdB5CY2Vz%2B2oGP9Bm3wu8HxgRzQ8vFu751XjEm7SkXsAEODmfmAjbs1HxFENwr4ujCu6PBeA5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352daac979125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PQNCGrRN%2F9PhKhezTgY22EwBPaHj45B0p2D0mI%2BphudBtv92WGA38CWADvcgeabAB10EFzMcE1kUOTFsfp%2BFQmbMMst4R3Q8X85H3auqefQA86gxyqGfvL2%2FPluvCtyWusysZwcTh5K1EEcXeW7i"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dadd1c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=onAo9apbdJONZynNZsDVtwac0z8uWxL02iRtUBqIZgrOqXgYvt%2F5P5mW%2FeUUbY7oHzer1GaYEekGMyTrtvE9rZU21CLZjkuwwNBxogDULh%2BydvCebx0I7RUOKH5GZggEJCXOW6S0Jnn%2FikfTRLE1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dafd699125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Kvu7MW1SHERXSIbt3E%2FgAiu7CIFjyGF9itWxO2UmBzagLrSUv97rmc95sxb6eRLT7n83dVXGkyrtKvJKYAnCH0PBa191Ajn1I723c0jcnvoF3E9U1kXS%2FNTX%2Bj3nEXHwL3%2Fugz5QHHO2VpAWt2oz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dafd6b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T08EiMBm1d3We51YFM3DzrYS1K%2FJ72bOIuCleo2zmUmCMPcYz%2F25OX8LP073R3gm8bkwwy%2Fgp0r8Ge6UrfSa5hzx%2BUSGfvQ8cx33vsH%2BM72WeBO0udZ0CUeNDRd64B0I5nhmSDGMqVMJWHQEYXPR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dbaf989125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
SPug
simage4.pubmatic.com/AdServer/ Frame D4E7
0
128 B
Script
General
Full URL
https://simage4.pubmatic.com/AdServer/SPug?partnerID=162412&gdpr=0&gdpr_consent=&us_privacy=1YN-
Requested by
Host: ads.pubmatic.com
URL: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=162412&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&us_privacy=1YN-&&predirect=https%3A%2F%2Fads.servenobid.com%2Fsync%3Fpid%3D316%26uid%3DPM_UID
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
198.47.127.20 , United States, ASN3257 (GTT-BACKBONE GTT, US),
Reverse DNS
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ads.pubmatic.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:12:59 GMT
cache-control
no-store, no-cache, private
server
nginx
p3p
CP="NOI DSP COR LAW CUR ADMo DEVo TAIo PSAo PSDo IVAo IVDo HISo OTPo OUR SAMo BUS UNI COM NAV INT DEM CNT STA PRE LOC"
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SAtIShSU7np2Fyrzf7ywIqAtkqEqFWiY3y4A4UNhiX%2BvmWG4xSICw0Kws0ItYoB3UlHiqj9K36naCTfUJNfowKuUjXKDAkSklmIvSlD%2FJC7cZnGlYRqDwfk6BBQC17MJ5HCGOWJ1a74cgt5Qzm9s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dbcfe39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cupZnt5CBhjxRk1YFqdqyWjtNmZyu1Zfrn87Dic%2Binjsy1jXwAoqnBGdzb9PSYnVBGz3bg3%2FGNqdIC4WVn6COtve%2Ftf6E8NJFTh78BhCqD%2FZT9PzshGCXZGERs24Qm44SyyZlFPTkrJ2S%2Bx95CfD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dbcfe59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=47fArF4gEenysbFy6D4TscABmNo7ogwM%2BeS3MFs4uBzXPnv9s5sGU7oT3xN%2FJeotDQXz21Jag3pvx7INOMiJYmPSA9pn%2BrSWKJbDceo8z653QpIqLHp46UEcSp7ZpAVVZzcRl6hW%2BLgJix5n5x5P"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dc18939125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jvaz%2F0PgCAcvNwmu5d5jN7e0UdOOtnXxDvXIxQnYv0txq7VIZ5I9Er47DOCVHcYr4vq%2FaiBnYyjIMFuVQLScyAKRjHjkL0F2gZroEjMeCK02O7267pHFu9hSXebg81BstYDj18akgqJJIgTb9pp4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dc18949125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X9XuO%2Fzvo5FR%2BIkKAIGlXORF0jvWCeEDYe%2FOKMMgqcmOs5ZQN1lM7e4izfIv4lLgJs5eMV6q1V8vbP%2BYBHgcgo4v7ob4kf0YRHcavg%2Fvjn2EqGO9mJyQnRrQ4w%2FG9iJPyMkuqtrkqH%2Bjk1ZXYRWT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dc38d79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7J1WGqZvLMUHvPZynDZQWS3C0i%2B1gTMBvFxUezasdm7l7WHwJU4QZJrJa%2BzTVAw8atSVW7nJgmk8rAFG2Mi0f1P2gj%2FiWHp%2Boegxl11YIZrFfrSlexly%2Fv5SSV8Dc3zuI%2F3w78S3am3m1P1F9t%2BA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dc697f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V9b3VsqsIFIMaAvkaakXSbMgT%2BspxVDgP6GLc46lk2HUVkg%2F%2FoTqGabqjj1WSbL%2FOULPtdqLeRiCtRrYYj3K34ThQHNWe1gGnhKEKDyxaYhtDPUiMN6nDwLIzgnyvVN8wtbkQJOsp4f6o4LfZOy3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dc69829125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GgPb%2BnYiZALHFhoz86IBqU8LdPESGwd0dYN%2FKnSA7jdC6zXksHOdOfzZEHCu5buyYEBe96kfSDCEf%2BF6rMzGlY2Uq52yENsxEazXbMIYOY7ssmjWCWBnYysbZ9U%2Fc9b98FnzNyU%2Fbsp85DvCwrJT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dcba389125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h5SSk7jBZY5zwDjMlHPnpFAdT1gggOHOYPVIm2mcG8PAc38eXOpK8cFDlgBzncgCaB%2BnTmsJ%2FFPMqLj0uZIX7%2FPyldlYwiJuSt0tK7xiTqObiVrOGKJzHosVSgRANMNlMIDWN%2F1B8vPCbrPxY3TM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dcba3d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F20wQzi4x6fhOzQxBmkRIUZdI6mbDHAISQAD%2BZQd96Co21p1qg4AdNH6vltxqMiwVtAjEGZ0GwKOCRs8pfcUkkwGsm5SFPczIIPt6SQaOe1Cs2TRNzI0GiZlvGi9RV8o8nmOd8HCNQ%2FUeXZefrKM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dcda6b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fs5OJwfQT%2FqofSFE4Z1I8Zs95jqQx%2BQ2VgESGYVhx9bHYBT%2BxBVcxS%2FCQjaCk1G7dYQpiuJxiH8f3ZIgZD2epKRK84I59KQuJY%2FchclAyyd5QIU%2B5w66JJV%2FQIoA4ec1%2FW6DP4HNJA2aCpnsmXJh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd0ad79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22086
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g7BwAQlSlYkqCOT8ER7IBDGpKaNyY0iCAe43KTTGiZq6ApKdYSNr4J3ckHm8Vio6tjq6m20Ndod%2FNbBQoMhN1KaNB2hv5MByVj845aBGHiLLlwxKDLS6ykw6flACIdzAinyEMxn0waKFf%2FaSReEM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd0ada9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22107
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ms%2FdYw4QOD6mkqoqbCr1SaGFGBl7SW29IU0VpCWjb1fkzyovbj8EdbWMGwzmrwrSIdsXcYSFpC3INnwwQJux2TPQy47clKRCGbdMEQaBQb2XU49LtH%2B5Zu%2BKlOHD%2FFJ0hiwF6DnYBrtHTOKat9mz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd2b209125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=81mlRtcQqqBc1rUlR6ZkNnfGAKZkZ6%2Bh5UF7tgC9Iz1Z4ABsq34gUMlQjojrjSSHegcjr%2FpUT%2BWe%2FNDo7E190D7ydn9EqZSB6LAbpsBZ0vWLkF6edstYeQRbyE3SBrGAQkXgwZtaktJBR%2BkWybBI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd5b8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ar7I3BPhQ8Y11ll49UeAU32u5B8u%2FbIlvR8%2BX%2BLzIjs35jynqrd%2BQJueyQUp224o5uUY2zPdUu9zJrkduVY%2FpgUSseX1%2FRh9%2BVMaun4aTxbBo50zatBOYbPilO0M%2BbeT5ZfbJHmD%2F14j2tSPZH%2FI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd7bce9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QoTs%2Bvco9SGAWmhDj9mvcLg0TacbvDy4yGBb3gRLOIW1lK%2Fmnv3ne7OoOGFBzgweyyPzBXCY4HISEgnwsEO%2BAKab3nsi3rAFVMyG8hPbaItBjLeqkYpBn9U7HklyB%2F1FaVlRNvJKtGwQeNCn4%2BXf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dd7bd39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nj1x010m5GLAyXkOZ8ybH0IYy6I0ktfUIbWr5%2BGxRXaeHyx1%2BYThDz8PzgdN4E1YPdQHUzd5JuA4zDLsHVXRyZ1Mbnf0TxuLhoqT7ddTyMqXdv6EQKnQxglHQCF09C3QgRXUoTZUqvCA09kTLg7Y"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ddac559125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2T2FbK7zDhXFm2i07jvSeGwahW3nvClnEstrTGzbICWiLU0%2BxAOoQtrHfo5PuimstL5A4DE1P%2FxpvUz3qjvrp9cfdoqQ9Wnr9atn%2B49crrvps6LNiLyE%2BdbG8TMMOoeEFqJLbxxIlOSyU0XQkZTB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ddcc8e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L51rBglfC3ahw71hBrcN0mdmcfqtlQCGYsMqlk%2BrYT%2FMI67hHDLyUJHudNodW06rdAGc88acAUfO35CvrhlKT3BTm2cKQKdFf%2FE0AK36pUeePB%2BMBS2IzkQOhK20Kqa1%2FYEggKDN4swhUStfVYWn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ddcc919125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fzFYNLY%2BX1Eky%2FEJfKSIt2FOFHMS8he7XvfJuBS54rpHJMDAHTU3xl%2FHrnPMk3WgSnpkgSLg2tY7wOJfteybKOOk9UM074FnOv%2BKP5YxAta50uuVURabqR%2BYlJlx3ba7L2Xn7uuwB7KEPN%2FAbCvF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ddfd0b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A2lPMoQO4bnF4YHskSoICF%2BIEnZ2FaCiFhoAFhbCqJ2I2VNS2SLp9qg42FEx88L8IlbeEeBzQt8E8cSPv7CAgyKE2j42ye3w%2FT6rQklTTh8X5oy%2Fj5Ci75IoU2ZKIv%2BFfxa1J4GDiyeFAOa9gSY0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de1d4f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w%2F6wg3Vc4%2F%2BW9UOAd%2FEo1XZRDDWICGeIyUYLjIG9GUiNGlWYqP1O%2Fz1bM2X2kprhE8VAPVs84eTZYmEswFtis2dEWo%2Fl9kH8zCzRpmGE0ze4BG39h23QjenfCQBopRTzZ4SQb3Zhkcapz7h4na46"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de1d549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lf6FGktSDxfqhqZcigJXSxcsudJcEusuQbb4ORR2lza%2FefQSWVevDLDT6O2lMgf0me5aWc%2FC4a7fsj7VsddjRmOheX%2BiE9wTM8t9nkfuWALxXXGGGG95byIJOBkgR0q5oUO9ykBE5NlvN0pUYaGf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de4dc19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bbiFrY05speggSnqyWqofso2tcR4DINvnYjGh6xlz141lWnURkz33KCJ5AVeKh%2FgJQQsKV8TX3wybm%2BG%2B7Ggsy0XRPL9uz83AT93oCChCE1KzO4yVxE0hUQmCZET86FXUEMGFr4GyYPJKN5Xd%2FDW"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de6e0a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9dABRLaR8dOhHtKg5XGKomPwkWGWUgsTWctsP8APPaZVeovqijkqsI8JOQUft8tTq7j5VEGx6SDeLZC8Owx2Jaef3678jS3G8U3JFBN4tUxKcygx49LEov1%2B7Tuct6nmYQdiS%2BZo68yfiF8vsab1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de6e0f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s%2FnXpKrrXwcNnZOb0HtSP4oUD2p96qhFD1t4DNzsEw4%2BtMHOa1kaBXqd8B82MXDE8sx6gUUuUd8S%2FPV5bIfFx0ulEnMtKutAD8XEwHGBo2dMzbPh6C5WhlCn69ON25YwEjpzahDmPBNQreTmIrui"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352de9e9b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lcw2vD%2FycGFPyrBJ7THrZLYVk8eDHCARhrALMc7nnZ6L9vdxSisXoE9eL7RAp3LU8U5Urlz9urrB3AMe1iIIyA24l%2Bp1jPFnCMUagZh%2F7yVx1ShUPwDYyU40MRmxGGdzFs6%2BQnu2rHleNyudHkxY"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352debee59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U3F3f2Me55sfmY0y3vY4qqB3%2FmoIlXaJI5pHhb5m7aipoqL0lvjf8hcUt4GnyL4VFJ%2BN8DOPgrvD%2B4MAR4FpZuYTOkhBMo0q3bZdwLc9XX5kX5ukSfzK%2FUQrYPG%2FivODmmJZMFYMoxdeDxYs%2BXG5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352debeec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X%2B0ctysO5pIpU3%2Bzto%2Bs2fARdfRyQgkwWjrPMWFm0eFccn4t6P2eEm7Wkol1Np%2BEVUY59zKfKtm9ujvUPy37HiMD6OslCTeAPk3%2BiKG779HDTTcw1UFXDv3Aw9ZhYZbr8K1F39hwz0%2BPHAL6zRBS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352deef459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6UpFhwUHT%2FmfTtpSvJTaU4gpPsc49RW%2FLm5ahaRwYEP27gapMCiFz23WrpCcidxQzuWoUDZnFix3kNQ6qOwHzo9o9NuvlB7e0hnafLMt9mciyDqP9J5Vi6PHWlJrhisFKN5eZCvf6wsTmd4XKMtH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df0f739125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UgsJgvSeb1cq1lywMlfmrFrKUa80PsyjD6zabk7v%2FaQFRTbvZqIu3fxHCmGCGA2mwt2kUYGQKkScyygzUyM69rClE88BgtYW7%2BIEQIEO6u%2BrAi9VdaxveoxPn4skSL0kYB%2FxQ8POIJt2zpaqlvzI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df0f779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aSWPwqjxbyxrvHMVsjHQGE4VWj7Qn7G1d64jZmfhPCOP8ok8wiL6rYSUIM76WR5fo7NM9uNdYCCHSfpv9eD8YRpPYt5J7gKUq%2BvajK3u2Eq37%2BzCSBTATDt6HezD6lFJn6LDabaD3Y%2FSh%2B9oyQu7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df3fe39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y9chKfsF%2FB62diFMRY5Q%2BZ1sW3USVeKHF6cArByMpziZXjhV6HRt%2FIeF6gIElweagtKB2WtMsId3jM9x5kkZEpYtQil2O50%2Fg%2FcSq7ynpJoIXcggczTZSIaa9ZfnsrPF%2FtqioAyGqR0C7ZxsjoYl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df58169125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lIQf9mB6xIxTBvx%2B148x%2FpcOIUqOGhK55Bd8rQ79IwQTXjjo61bGSKi6ki0%2FQsGesk%2FzqF9HwO7zeUwrmedVRj%2BjHuUm6kz2H2dhxiCvLKjRr36O4LoRyx0IViP%2FnwIpbZ3Tl%2FFX%2BTBgeH0kEwD3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df78489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=Zm9Xm6cTtRmA9.NhiRHoDjRJ2rHG6IM5E3iep5_m9YA-1674673981-0-AS9GDilfRVti33eeKWOd1AD_b19GI6llptTnG68X2lWJCWitvw6iAj52YEvHwXR7qPaKa0Ms8JCnFxUPDvqUOvH3kFtOqZyz7pgjicdy5dBB; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2zQCfJsG5ywzBvD20RsfoxqGT6QutbYtQZyx0MEcq3d8%2FvoCC9addpGlS2s9GTRjFeBbdFde9xAs9YFDkl0HNSIYwRHuavgOrw7D6IMtxfvBRVSRnReWQpKUIaA3B34GvUqRznzZoTUjATHMkygF"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=Zm9Xm6cTtRmA9.NhiRHoDjRJ2rHG6IM5E3iep5_m9YA-1674673981-0-AS9GDilfRVti33eeKWOd1AD_b19GI6llptTnG68X2lWJCWitvw6iAj52YEvHwXR7qPaKa0Ms8JCnFxUPDvqUOvH3kFtOqZyz7pgjicdy5dBB"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352df887e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NVd8vTkjEtG2sRHxJePeIJ7jLynMxtlRvwpvtWh5OukDxtfUyur76jDtqHbBFjxjIyodJitEIGBHQ%2FgQb%2BCSkVRUvufMHF0O10VFxVgb5ZbsZCbHupznY19Un7gIHSu06UgrLPrtb5ZVyad8p1GP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dfa8b29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gG%2BHPlKFjj%2FnOsHAoIHP0vB7%2BmAOaIrZYJtbw%2FXrJNrSwOFPbCIM%2Fklg4icNom%2Bk6YibfmreuVxuACm7tM6FyqQVAEsyDzfrjDa8TRK7KbRAsTk%2FAXuszPkh%2FpQ1Z9SGnWL9qnC6znqY8ISmV2XZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dfc8df9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h9mdSodnkP%2BHo88CNowNaTcbfQrIldP10zyPCUXDdVqxkMSSpe50h3uXfWJlKQcwobYM3RQhQd3uJmauCk%2BnKhmD4DcjXXAPt896flGaWHim30o5U2wUFGf1JcSfEyWlxhc5RDFkB8jCyHoSWswF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dff9599125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4x1PoLZgF80RWNpc0%2BgHfj1GjgNDYexn0SGO38KGzCsZQS2FS9Q90WRItoEctT26YNeeNMsar7g%2F55SW6PMPEcC3zlWjIcEwMFowgNkxUUn62dxlCIy0iEZ6yGS5Oc%2BpAwDFpMDRXVPSJL7Oheam"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352dff95a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gYn8ojVMMGPv5pt21XIFBEBEWFuvm4dWoQXT8vECUnqJeonUjy0R0ZMhJm6Kzu5kzvKdyriwuvyt3ww8cCGjXvlIGaHkrD6aMM6%2BaD8u013H1sWxlydAOj3ccZUqpflL2t58tTN0%2BZlY%2Fz%2B7lyIE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e019929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=n%2B4EcFDCMYXuBXMVK3E%2BXdCBq%2BmChwfSEmrpO5pXGVXREyGHVU7ctDCqLpuURJSdG1b6qJIyq4e4eiei%2BLrEQ7fK5iHGvJcJPc5OzRHHSC6h9uOg%2BtJCwFgeUROA9SKaGBuulVz%2B3RuVF6gF6dgf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e04a2b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ztwdEAKbZDG7aXamOZmAU0LV8yovZTJHTSauXPpBgzzNFoNFevnuSFqDEjZDmdLAnmjRJpzo4pvMmhJIXJO88Atit95hLXRlmsqNFGplC2ixWbywibMUXA981KiLrDJHtqQpRhZchIMnrafBsBLC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e04a2f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hS4Rcb%2BsmpjLWI0XRQsRDCQoQGZzt%2Fn3BdEi80kfpPn%2BIaGFlNqiXM4A5pEGJxkpid%2BXvZ2FNxHGwgkI3BBvuMCysuUsgViWMk9Sx%2BIBnxjMBdpwWUniJSx1zrDqkiabYZvOyoYPkACgVKMqVG6T"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e07a909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HpJHnnHE4%2FRsXAgbX2QtVL81n6ibDTopGi4BK3Z9Smryb0iGZTYTW0QDd%2BPfkV1TKPO3PMxVh6nofJTkkl%2Fl77%2FGWfapwYffglGBXwfu5lqTh45aeJGQGXJXNfcTeVlTClZTAZNKsF7epQOC0Dkx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e09ae89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F7KYDVnGoE20P%2B6lmBA47ccOgEZ2oG2Fq8WT%2FxfqQ0S0kvf84F6rRUZ3BkZZpZ1k5TGwlZJb7116IRjWjZPqmzelPb8CJWPeCt4p1yeXH%2FyZxVZ3eyRxg1fHyIaxfpvi60HDk%2BU3W20Pdii%2F3mEz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e09af09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PDVGiQ8WUiOJ5ETaZuAn7FE%2Bfe%2B5P6zCPFGqUzZWh416tDisLnTalRqBdVtOG5CVI8uBm3lrYsdeqlkO7%2FH%2BhMz8MO3E9c2mi%2FLxZJG9TLpWoS%2BAR%2B%2B60WyOGl8BbuB87yWSLPP4LQQnfZAHeW%2Bv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e0cb5e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ua2nxZ6CQvfl28WsfehsQpsn3JvtPuLBVYy42Iz9ondzWFZ0eCZqFSW2WEgUXj%2Bqep73gLX1UH7dHg5jkw5Ud7tkWOQMLfHUZbGhY0lo7Bd%2FNPZZkshcOb9H13yvtXs%2FiOilTUW5mPSONc8apKGk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e0eb9f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GLjFEdt0FtYoTiEJ%2BUp0PLKJEsvEafYwbOz%2Fh3%2F9pj4qZNyP5jD%2Bgc3nNBSuVO5W7TdQD7grC5gGz114y6ctlAbCcGvagZ8qVSc3MSTTRAykyRta6pF%2BlIrhWq4ibQSHxWXS9OQb7yupNgC0rZ2T"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e10bd89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VYDt1M%2BfBi7cv7zJLWm%2Bw6hthcvKXePvynfYEd44Pnue%2FqnjC%2FUonxUEGZAaHB16pLJC2ZoGzfPgKzRl4oiZLviwCx8npkm%2FHuvzQC0x8S2RR2X%2F5w3g%2F4FmGNE1ebcK8FkVwAqTWYz3cSpFnRu6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e11c2b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BAPDLc5fkcH1an6Rasi98dFWHLid7qREKrt1ewoM30UwqRL9QFiSlggff6fgM%2BheO6DSbB3z%2BxNfg9BFKKWekgRaDpUM7qb5wV1k3Or4O1waplZCr7TlTS5B%2FkXWytjpGsf0RaIRyrBB2GQVLmc8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e13c8a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1BhZwW1I87p2ltoVSJfHCtBKphTEQMkNCWqQNtfnVs2FQZgSL1JtGZ4IjOYvnvctpn2NynC19rGNzYCXawr3QeL7ZxbZzEdHigXd5ys082jWC4uqkwadSOvWL%2BhaxHz2AU2Z8tQnE5YvESh4t8%2FB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e15cd19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KOaef1mLddDtMAogGJLNgztc1tYUV4wNVoVYb%2Br4ewxVtnfYKP4r%2F97WIKBN6gHCHw5tox2Tb3gyT38VPOA9IPfoA29XA7wHUrEgw3ImaWOZdR6az%2BLRF7sqYrWO5K1sAV0q4lP6n5XSTFGMKako"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e1ad6f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jhOfe9rR0ZABXLG5Tpj37UvZS9%2Bk37pG4acXnJXO%2FyBuIQ8rseSWnXRyTyNBbMxE2FiYMetMYeDDlVGh%2Bd8X1bxyGmxs2CQHQL3w3nwjMxzFPx6ReNOu3jsSnRRn94Sfbjx7Dl2bpyvdETTfl3ye"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e1ad739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RRnVc0GmoHkO9BqRprmYZ13JtmzmUEKFQmpkuoF1b5QQ8zbnfCIXFwkQjdka3ks1twT0Bk%2F92zx%2BZ5v%2BTC8kQMhABo6%2FfbBSPBEcZDw56RRgkgE1glnvBVFR%2BhdNZ14657CrG3rAFtG%2BqnYf9rPv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e1ad779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7QHpsYX3I1bJMCw88wfRARCBYVw3ShZs09woNeNM0w5i1Y22iJgpnDobjNrtgv0FkrCL6GRqUneeqsUkJx%2FjYqo5n0jlDe2vCGiBx2L0iCmAzzyhMR9xnSHSRSE2XQub8qnLBnuIUG5uxtrCWAX9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e1fe2d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gscLOgOMOmTLw1f1wITdFJq8tBXFbq4jB5TTzi5jYVItDNpAutlgNfmkRib40SBQKwRejx3mqWt4gJLCvhZkDhwG3%2FUDjgHANHrZIwy03UNVM45Ev5c3BfYsbMuh9Fh8fH7e9kFp0vkL1Spxxrq1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e1fe2f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0dIxAbCNf2WIYpCAF8QgZ2VtC9XaiXVXDmwumHbGzIiaTkA%2B1U7mbmnmQx%2Bb9VKHRT5yZtqkZ99BFIox0vl5Xyk2CsvnD8AloWWzPxixILH1Z8cwjbLeHeBXjCPwVH4Xk9oHJ8tCtEMpmsT3cMMF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e21e889125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w%2Bes6mOXaqR%2B0uXECMNnOdAzhdQ%2Bvy5Vkxm5OzLtMzv3mhbID5b4hWLtm7lqSxwCxISLFTJIpjKvMNoiGcq7X27Qm8eVydc6NuEaeOmGYsLIcyCmQUsw%2BcagSynRwrdWjbhPp1N5WHtK%2BHM3j8Of"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e24eec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=re129jjHux4FBVJZgfSJ6jqAFHg%2FwU1pObyghQwhOCGFWged5l4zAXxcWtAfwq8%2FSKkgKJEr3lzlrlijCvhqoW7MrY2f2pIRSQaxK5g5%2BcMHErc%2F3VNOitN31SYkNV4rn06vmq8ZxEGxzCSWD0Ud"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e24ef59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oi5O8IuOLmwNQuih25M0DyDJH5NcozaFzeEabeNmucyFnKYZtsBm9RgL5j7mEgiM9zxhAlJ00u9gRkCOmYe9Rirfm3m6MUYVYrcMmzfCEKAPuKsmGxbSmRi1J5RrlVO1LrF5rFegMwf0vXsbhZDf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e27f5f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a7Ci1pUFkJk4hjtHfagZU9%2Fugm75nme9ZKR3qDllWrkCbN6NxhbwYYr0bHH0KOe5P2zsSKegq7zMaimA7pwmgs%2BcJT8FBJDD1CS8PEPcVEy%2BjNCzieyKlpPmOyj7rX2dexqd3PGNIYeTSqcUJCdJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e29f989125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2FcWR0CmCjupwBlpQBD2sBK%2Bav6BmMAsENNv9je64l%2BzzAJEvhPlsfEoGFKFW%2FVH1ommzsnPsf%2BHtrmNmb3vDURLjf71gfCiG7eC3Og98ec3np7H56MxqDVGUD9HoznZW7qWg4qpV0pEydnieoAW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e2afd39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T78c8G6Or0Nf5I2xy1pA%2FHGSfv5SP%2FWiFxd6z00XtO49uLQd81YV1Sor%2FtvLgP%2FgX4bVAqyBja%2BX0kKsACRClVCfe44%2FrOAO2fr55B1fF7Io7C16bIIUOi1b2XaF4gd0EkvKzUEBzyQJ1Z0Xtlre"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e2cffc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IBMXqB9A6Cw1pP7%2FU8ZsOYyy30svzWES8Csn7QYV4cr0snqmYNgpITiVb84OWmmQgamTHLSPmFlw7imiZtGh3z7B4uIKy6feP0XyH3N43wiTFWm%2FWlDEmVhLmOVT5d3nQEop6V%2FkaNQqMVnmv0sU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e2f86c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RHr4NH%2BwfN42K5%2FrWwyJJwWfehW9AzUnCIsbsYn41VF9Dy9g1YTDHRqxywLLE1jAlVbpUp8vDng%2FRXuUs5tL%2F8qWkZYyF5C8FnVUjwfCeYNl3vFUQVT7POONwPOt%2F%2FWtvlRz%2BbXhBONcjM0LlS7x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e318a49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22108
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r4me7icPeMLLcBZwp1f2PfpVVx2k%2F34QYgWekF5dC0jJhXKlqLRU6IsjvH7SwNNHhjLoTWPbRQCmFfH36hjfcESLalr7Qet23sv%2FE4zRxOnzY65dewLXsATtWrBFTtC0Gc%2BMAstLKyz0X7lgsP5h"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e338d99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:01 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9ZhM8cV3bDpniKfW5xqPTKlp9lMrLzA7osgYjUkWOyxwOH6Nwhc6oJYk9Zd2L7%2FH48Xkfd7fQE5vR8XvwJG9gFF00hCz9GQK33yYDKyKopd%2FyOliWqOCnfSRGnBdvA6syzU3SdP0RWj6PEAz%2Blpk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e348fc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22087
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FXz6PmBHBD7MG7I%2F9GIPL3UXy38TnNuYr%2FUDs8YBcXhNdcKy6ubVdKe8sqw3eImDzEqAIuzHAseBXsYc8Iqj6XBhvu8rdTk2HpMgAK7gv9D1H5wmp3Zt%2BdTitHWAU3qwprZ%2F5u6JaYKPLtr0jgn2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e3692e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pZcTMyP%2BZItijIiQMIIIT%2FRyBMsTuebFy2Vl6fH%2F5ThxkuywYc3LkLLCLb0JUQ%2F7Z4lhxtyrbsrQy9cytYOruFPNzZbQI906F1COJ2lQQYgkFBZPlf4HT894U28l99r3fsHGbn7yYIiSnT83ZN7s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e3998d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DPW0peutS5QUDLHKI9V6HLeAxY8%2B%2BtuP4e%2FQp7Yz3FaTJdCBFZzZ%2BoM9Dq7tR%2BeFcmVG428eBkejRYLbphzfq2ucAn002fNYLz090tg%2BRVvV9w4iOz7BFnYqlTUedzhE3uo%2BmyTlafD2NJR5tSUJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e399909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V1v1BOmZsjC1cxFlkMjXiweMd%2BnlVLyzd8ISRKKTn245IIOV8mDjLqKChzt2G7hwhJekmMxHWgqkm1sXQwHdf4uQQzRJdJQETKqUwhw9dnVdzXSeP%2FwNmSBBqQfOlLIcFqJxKat4%2B6sraUjYHDRt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e3b9bd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BdqsjwFnt%2BUlbvvkH6O4k%2FQWoJSC6loIZpMdJ7V9Bgrn5KCNrTV2c8UWKSuyXcBFqWx01WnQ21Mt%2FQhso0j6RVwwV50pxJJG%2FU0rVQf7LZoUimDWF%2FbEfkbfm2u11Kr5naLlM2uW2bLvEslgh2dv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e3da1e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uTJmmH5vWgSV0F9hnGh44g%2F7C%2BwbXI%2Ffb%2BLyTZE0Q%2F%2ByXqduu7iuFWWHUGn1JP8R8d1tIuP90z36h5VLCSsSb0FdWOUCCTZkxxU7lu4sjlCNhKWxkV11bxL8jeUDibOahzA%2BbFXb08e4CQAbkJw2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e3ea409125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pho41F6fw210FO6RSWTQEIlX1%2BBYOLirfCQDu5tErTc4oyTSaeBfvL2WRnTmB6oXtkc7fsmV6fAGXbjrw2gciKQJIjz7RWZ9gM6xGoJ%2Fvr0Cqz9fbhwpCKnLRGKpbI7GzW2a%2FVfXhlUWrKsfCz9F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e40a6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Ft1HjWXabLI1SzjmpgwyNpA7edjUW5IxaqJ4PD8NQuIRQZBOWDDt8Trt53mhnCkyq3W4mdCdFlY99wIJjWfoQqCwh2W8AeUJ7odBO6bZjPlxNqB2fyTQrex8wA1%2BgwlFK9ooIdWdHP2P1Sil2VLx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e42acc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YzokVTap38vREkkF5HVHBr28hBpNX3ezCcPhmYUW85Ope6tANyUDAD6V54qkzOIOINX5GV9gDEbdQzXwG0a3pqTSDzzrPXs85DRKznAeEF%2BnqRO1QHmM5N8y38Vw3Te0jIF%2Berwwk4hBTqweo5%2Fx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e4acd09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SJ6AtId8RCfn0g7skYwV%2FkrvMnOKg32llhJv0wj8ofR%2BmXYkelwV%2BYPAMdGnh7YBRXocPRr1gqnlz0BXeS71bB9oW3BRTo6JirUw5n096xp72bxEcVkoc1pkgaWJLRs0fgq45O0qndDi8gw18qBE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e4dd4c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rKiF1m0RUx6%2BIXdA5%2Fb%2BpHEFFAbqj7kP97Afz6LEQnmK93GZFsC31ooDBl5AX1XX3lrdcevYWb1Iv%2Bh%2BxZ%2BzpHBgPXR6sluwS%2FgH5UHZtI%2BZM4sq%2BAAJamz5%2F9PI18jmzFWabUauOYudbSyXNPOv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e4dd4d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xgJudR3u0bvlztS%2FDvNKuxE8MeKKjh5H4A7vxSHZ5Ehdx%2FIyCTpvRvIeXXipdk1WzssuFS4OzZiopBx1MwZKQib%2BYssD8z%2B5sK5g68bsa5o6OY1Gz%2BipxQz2MPcHb8icZWmpBsrDfTEjneNjW85c"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e51daf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R%2B84NGxBYxQC5hBLY9Z64LNws3kILAtjR8EDqzf8nzaQ55bWWGonbg4%2FmJQwPZcHmeNKOYDU9xRvXSk134F4NLFRxQOfwJOS5I8j3HGD1%2B4W6ZkDyIu%2BaSq%2F5RlvVirmQuU%2F8%2B%2BfFf%2Fo%2FJ4B7Vtt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e52de99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PlnifQCbUOFtMzbZXteCurGnUSzz6XrgFP8M8eVFy8iM99u%2FtVu5ChTcxU14kORt7DXO1l5YU07keTVaWFmvekWUC1obziXRjr63wvu78lfJf89XYWTvFl5V291MXQUyS0oRPh2i5TZYaoHSNzHY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e52dec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wcc3er0S%2FH1G9IzyanKZ4ni%2FqNYY9%2BchIfUQhvRZs%2B3M9tXuWDeRSLh3RF6XIF4t0T14uH%2FD15xBvdQjPnrCQwKW7hcoW%2B%2Bm3wW5JfGFEP7BAYBPV3c4IJEYsPVSINWVSObfIbYL1psGXCF3IIot"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e57eb09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=426yOWSQQikIbXkoOGJMwqXpDSaukIqyOl3ACIqclm%2FGvvP2JfL8rXvH286PbXQa6tFWzZFyhwuAKlD1FWKNpg1bBnlZG4NljVHiVmFLMrhaiI7QShK%2BQlm4KdmJBskRtszkrw3zvnAGny%2FUHgoF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e57eb29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kc7%2FDtFTzlwQoqldtx%2F41Vq2uEXstDOVKMaog8I50LITllgr0DLgYk6gzdF9JO%2F8SuCOg9O1%2Bj%2BeN%2FbUdh%2BgK9Zm40d6MjKaF3rvs%2B%2BAvnQ1AZc0OX9KM6A7D%2BHfqT9kCIUOsrBKY%2FzqPaFeuRel"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e57eb49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Br9k4j7rwowMtzfh6qMCtZSKmgYppNHqjSpViy3xZu4WOxJf0Bi2OY9%2Bn4BsHW3QkYR7a3lxEllYPcDYlPkxB7bXwNzcSqXi2SsYwaxGvtGGYkGYyy1N69DWHhlT9YriLn55O4SAt5PSBYQOEtP0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e5cf6b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vJjwTj0MluGHDrNjbDFwQdAAZEa9sTpLyWUJ5oABgebax6m1N7%2FyKR3FpQ17mq5EwvbRaUYDiC8t8iM1uHPrh5mc75pSNcb%2BMG0g7P40KcddEA2u5iadoMmHAJp0uH7%2BleJ%2B2nSlA%2BHYBa6avHo6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e5cf6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=77GBjtpWicc5iE%2FvvtrMsbL81T5QYajJj2tXdmxWu7vyz61YbR0E6B%2FiqCH4Kdi440fqrl0MCV%2BDSC1em6hKP%2B4c8kSPrXxRj4gRT4Bpt8vYOO2i2WK4laMLHK7ZGm9Dt33xagzz4VHdW9yD9RNt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e5ffdf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ah%2BXid0DgLF2KC%2FAt6q3eICba82vvdkS3bxDfgduLrGL2CzB0pbP73n7Q%2FJRvVOyx4rPHkED%2Fe8oQ%2BbwwEWy57nEfRayVAmwd3nmLeFSrncEZ%2F1NbJjrpIt0fWhBud7PkTMh6%2Fe3f%2BgJq4owCLR2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e648819125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Fl0PbFfh8OuBFZ1g8tSZ9GGbj2Cw%2BVb0UwUz6IltOuwGzDD1%2FIFyQXPJs17oVVZ1NZ975x%2ByL%2Bf6UJ2t60hDQUzgWaA4iSkyHhSu9kO1Jzj%2FSVxCym8TUZ2%2Bc6yuBdtRF%2BHEfd7pg2xadmknqX3H"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e648849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KXshqiT1UR%2BIyGF4VNbojfJDzVcV9lP8cnw4saFvqQNjsHfzb1xM0c%2BoL2lW%2F24f1dxMhgHNGEc4jZA7Whod9c60XNyDz%2BO4PYHNyDml7UpTNjLXpW3kR92waZSfLyTgrgPw%2Bepro3w8LjWYUBgc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e648869125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8xlX7Y2tCvqpA7tOxN6tF41mHBAPFPTay4lPfnaRLmwI6LXyBT69vOr40Ovbo5Ix6HRqxrhr0W01isdpe9a0kfXngmPp1OzaimLpkhY%2BOgnRBYSxRJcA7kahtGNh8eXjwmh9XDHrgdBfr0%2Fr87En"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6a9419125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bslKeu8o5FyMMEzOvBQsFUVV93gktkGxktWRvIppFPY4WTF2s%2FO29ATDvesFb81A%2BbhoNyStt6C6k59eq9uka1Ag1ghfWrB1W%2B8QEsgJ7yLPY7reDYslW2ruNKYqC2N0OYUgnp%2BXLXiXorJt3PiW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6a9459125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ONkWwPphYyKETvncrB8fb%2B0TgNS2oOw%2B5ck6KufWmr4xeQ5ZiiQqUrG80W%2FdXfwUPdKNubdXMDyEfMmCJSJgSRsq0n%2FcS%2FJ7b786mGBJHxpb8qpzUNeeLcN5qohgL6%2BaUySDWa1m0JE5r815aU4F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6a9489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kgZsHfwg32jsuz6f%2Bgyx6BjocXOprozCrzzryKxfvHvvPCNSk8pKQzai3AORkGAmc%2F1DeCBNMkFo8CxLcY13h0%2FFD3EfsJcTSWvwxMsUeyqrQLed%2FHU6DtvxpsZziraTZjjneli54WY1Z%2Bgop%2B4H"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6f9df9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7MmSOayfyIsJ%2B7vJDg8yg9d6w%2BxWZu7sErE2LYXxhtZ9o3tu7isE8%2FLcRzCc5SJuosGDbZ9X8MDQ5geP9yOmxdleKoVgEARJQfaqU8zMyyjz%2BrUdPKUYV9mioO5ssqvN6C9D%2B2DwOC1Dbl0gRrpp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6f9e29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nDw7AIDMKVq7GDEwg4Y%2F9L7jHtBp%2BgAuYx8atGplisCWie3arjiaxz8bXgS66zrhaW3oe291fQ%2BRLL8hESK3u%2BVYhZ%2FkGiSVhinJDcHRigTrsuxfAtbAUkQZQkDe2jEpcN%2BVSlsV2YTiEGluJRXQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e6f9e69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ccgnLbctliAWAr7jr0Y7xExmsejlArpCmtS2IYnbYr%2BFIjImiC%2BSjLxTUXMUOMRLPfHcSimsUeX6DdEreZ3%2F3JlTIW%2BaN9L70eBVW6q4DRef2YN%2BX%2BRY9nYJKaCnzEW3%2FRUPFtP2noPcGXltZ7Ey"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e74a969125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C1X%2Be1bMmXd4i231AQsjPW9phRWgXzJS3sVRWp65v1sPiC2KX4SAZL5ysGhT4cYDluSyCetG%2FCmXFRh4CR6SJzHdaV9eFblAF16yHqKRn49JIVJvZrSBK%2FGbtwGF7yqid1E0txrV1%2FJa%2Fur6Kfnz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e74a9b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=KfemmQsGkO5E6rmnosVWAmnj6g3grfWnK5kt8Chnuqs-1674673982-0-AX8s9pjow88iWyq1kxgyFSxsEf-B14ABIQlixli5gNZxiB4AqZl78ybwvGE-yW5ean01wF4My1a_3GjaOLfDfoDTReia0Rr8n9OWy7tQooie; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LKNuOqfjuNuxEMmUN9xW85R1vvX%2B%2FcVJX0PGnxTCcPwNqsrpouRO21BWUvNuzHoXZDHnKMmlZRilcEGtIwLOh34zi%2B%2FrF58j9Ffsj5oIThp3JmsVEKgJlUPkgn6OwBRGnYzPaubQ9PNrUAzVjXFQ"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=KfemmQsGkO5E6rmnosVWAmnj6g3grfWnK5kt8Chnuqs-1674673982-0-AX8s9pjow88iWyq1kxgyFSxsEf-B14ABIQlixli5gNZxiB4AqZl78ybwvGE-yW5ean01wF4My1a_3GjaOLfDfoDTReia0Rr8n9OWy7tQooie"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e74a9e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7WQvS0a7ZULfVv5Vt0dUc0CUBgtHMlQrMYEsZYY8fo20EEe%2Fs2fa8eg3Ag%2B5ykDiycT2LW3i9MW8RafAHAGjsZx1mQ9UGksUyikJNOmbIJzio6binqjOBGVCM279tQv2ZP9SfZtImShGeKkUjOgl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e79b499125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A70Yh0s%2FttAmyfRLN8QHljLerx6XWQE08DU6wYeNOLpPvU0oYPqi3k1cINepPUQ1jZUdCclON%2Fcjkz8SqW7njAQWb4MqvEnkcMrmIMoI2lv2gRTD1Sd%2Fr8cRRnNsBses7Vak57sxISTisoxnUQ5Z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e79b4c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OifUuK9zu4UGwPcpIW7lpVTK4lWESqG4jnGdkaGydPDJg8vOaEuWrws2e4CjZt8Ldyjvq8IAbgUB1DqHCUknFeAq3ydtFaMIfnuDAlp%2FXLxGF9p0mOgST8I37HoJEuGBb%2Bbl1w2HH8I1z48RhvM8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e79b4d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IIF2%2FXzishKXcxmmRcns6bUJbVsstXgwMUYIoxfZz4lyh%2BjF4Eo%2BUPpCFeMYTIOA6rbpUQKfKfXvEFZPt3pkO%2F%2B%2BA1x1aCDw9TFWlXsIs0O%2BqggMOIEltmCrA76aazAj1RXUUCg%2B73EOb7GQZaWm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e7ec0b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L5%2FkvRh8VYK%2FNylXrTN6RJ6R7QbYnpTNwZxWGnozojqiUjmlO1PVD645kS%2BbzO7Io9fpgEk4m8YPuadDrvs2xICHPKE5ijJLRLUsj9U7tpoXT3r6brTQtHbgsO%2F933Er63FFMHFi%2B6TAJxwrORAx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e7ec0f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YihA9TuWDChmijRTSDNnvCtmrTDyDdjHQ5T8QyrlvDWbfoPXzE6x90vJ6NsADE3Fp6Jp9HGduRGSwa%2FyP3KEvnmyfglMgFgum2EGtdbYeRhrjYJjfp%2FjYzCXGjXEVFyPu%2BhQkioql%2BpEK9MF7d0x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e7ec109125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YLo0kFiFPWN4KOXqubh%2BkCLa%2BvtEbMf1JrCuFn0%2B31Ibai1YmxRXPM7bkV3x3mafrgCh7p0SoRs70b7rPFjuo8jw4ISJT00wOVCn8B5XsapU2ckngdAy1ViKKL1pMDD%2FDFAjDXXtjFXnFCBswzMo"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e83cc39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Mm7JyOU7U9mHaBw%2F9peYrWzuqSTUcAhHBdft5P%2BFmcQzmgatiFWkSMjqjwdKcrrswjiCjNDJ1nHMz6yL7pHRGYxZRvoVQRMJ2aYWZ%2FhGoMOvmIVjdbgytR0YatLBj6TtjOhWxJ6loSb3kbc2wk7q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e83cc89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BKWk9CGE85SyBzdfMvluprmIm0UrAoAMb0TVNJ7O7gURsBLi8wt23SL8CvQ58wiNORose%2Fv4iiLXvlxr143Bpjgm6PivqbE%2FZTrdboO40XXTOEQqxAsPxiKzFlObqgImmB6V9V2uzo1ED1v45cLM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e83ccb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6oZpfJDTej1VZ9rHKXfpl5iDJgztuOO%2BvHoELz0so9d6YyvV0G86z0Izj2U2RJ548rmbf8AX5VQURssCO71ltrjjHzfy7ifwQLSaCBb%2BFsOxf2R65K11DmCLbaOqzJS9cuvyZMwHfcIY%2Bv2pCmvI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e88d7d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4D%2FFq7cnk6ZeBySdaxmK3E%2BzwAYWuIZ72jhf8X387dr9mflP3QKqdZ31WvvcotLggblu2T27LcikPBWyyG0wrGqJDkJp1WDn45LVxR6yHjECHMPAe9XE2fh0c%2F1t0LM1HVysYhyoNlXbiGdDRhB1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e88d7e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rOe0IqWDdvyLFIV%2BxThj0SzkiM3X5upIMXvikhAee%2BX6cyvdQ1XChADPpM%2BJ7%2FdH5EVYby0UcwCyxGSKdT2zFm3eupz2HEaG7cfCpkNrto1vC9x1o8%2FvFDfDNDHi2AqWh1VsRKHjF6lF9NqgDUBk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e89da79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r%2Ft2tplknS3auJMKf%2FdXQpx7zOyKxuIFFp29D4%2B1hTyvK7k5oOY57NkrcQ3eu8IqLUombIEcb8PY4HWGdiDZXSLm%2FcwBW8AQ7YXkXB0blHkpuNsS8T7nLQFGtHe13pYTgAxjCl5T1UrNVvxTWj8N"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e8de1d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gWOigxu7O3cALLhvbO0ytm%2BB1%2BULDn6UZC%2F9QE%2FwdlBDzYhCl0Ajvpwaj3Bx7VhkBEcZzabXc3ykofBZugGUub90aM1pWbmo8H3KUlVU9v%2B29EvEXfitAZzqTNjJIFlc929%2B2GmG8mCxGraiKqyh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e8de1e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gpEfvTx4yRwQQb58bBvtCEGOEobUbEbRQGksNh2ncq6JYsPxm9v%2F4EJ9zUytO67coyhSy%2Fk6E34HhpuOBHMxsmiyjQPHviN2Grieq9x6BputM35SmkCYcuWbE7S7FASHz5%2BbzGI8n5%2B3drbj2d%2Fb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e90e959125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FMhp7Yr%2BdFmaeZasOqJ8hcqD6vj2%2FDl59DzBSmUndCnPO%2Ff8t8AoZ59KSSduNSQLhN4VW%2Bsm8fKNpsKa1AuV5tRHTSbozMLbrgy9SJChCa5LQxjm9%2BT%2F36%2B9zdlioX3QJsUoiEBBW3%2BqBtFPZnw0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e92ec39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ybj5AlEC%2BshFr9VQ0%2FHqNpjMbKvCMTqQDH29G0Z4U26C08u%2FLdgGXzTHvuiEKcW4qX3aK0F5FnhS5PltGaOiFchUIhB2F25MBdtKJwz5HFRD4ZntHqjGptARA%2BCJw3C70djNw2oY%2F%2BmYJ1%2F8hu8i"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e92ec79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L6CvNZ7uRc%2F%2FhCoFqstlDHCH%2Bf7gPw7SC5oDwjBZiQFjVQKqEsIWnhux3tmg3vR%2BZIAt6WC6B0zehxf1rKgEZQRoiGCdEDjSf%2BiNQX5fNctJITEHyDEMN%2BV8TJl12tZpeKfTGEqyshfvuWy86Ddk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e95f439125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22109
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SvrZyk1FdhmDwhMYuPSGu8cB0U0MyuwnyYyXRZ1qjcOpU%2FodamohgqcuYgc%2Ff5XlvWVfdXaSE2G7zZ28P2D0kX4MjinNdC9qAqnvDAZiCAfI2b%2BwfJZJCJfD8mqvzp5bW0OxBl55xaib%2FE2DGXu2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e97f7d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:02 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22088
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HGKJEsbivXQalqv%2BkutuzoAh3lAqQxEHjzaiSGkDqR5yxKeZWv1CiRJXYWfn9gN9AEwdLf9yA2lBPrzNG62FiqUhTSNtVQqcwjx%2BG%2FzfByg1%2FtEk7gpQ6Aouk1TG0yzbkjxHk9fZizQhLrLUt9SX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e97f7f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8ZEFjsxHYFKOR6obIudMdyx7eqy1Z9BpkXyyxkoxGtC4wbtdlBt1zuasgnDwEOXFhpjTMfpgv3lhmqimtzxQ7ur8xDUvrwqO%2F2qyfi5XBOlCXtoGMjvZ6kyP2Dd53kD%2Fh3PAbxKFo02SNd2OzWmM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e9c8399125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nZSRI6yihIX3q9rYm56IE7sCeA4qDHi431qBGPqmpJ5NpQe58MnFtOdGYEbfaDFCuYeiXk%2B%2BM5si8nfF6nff70gxX8FOoj8IXaTDraNXPfKSS6Ruo5qc01uCfFeux4T1393Imz4GPVOaSl%2BTVilO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e9c83d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zfJJI1ImbTwqLlVwh9js9t45qZZQGXMw36BT4RU5qnq%2F3jgVBfP39f%2FTMmBcrTNNykUi3G%2B8khl6W7pggf1MbRqhqRBs9%2FDk69KgFQsEBRvY1EbrBqAer1GhmOPYBuvjAHoKKsPeKoTCPIaPvv4N"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352e9c83f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oxoq%2BgV1PhY0tkA5lNzXqwZozdqmbtBR3%2F2rtdT6iIjuhO7lLbvifjsJ4matMp%2Fb5RHHQ0JQv3lKVebxtAAkp1xjbEmJUc0iVtJFqtKua6vhuAUqB91rjF0VZ7v2BRtml2%2FQMoNcaHhGhrBqkgOn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea18ec9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vga5ZWvMSLOvV1%2BA45uLtnxYIPHNarhI9wI6hr5omEiKNzVV2Jo9lazMDejdGo3cMXdPavL4mBxX01r9eH8wyatO%2B%2BotkGTPrqgFDqdRvHqrihZYbUKhbYDj0lZ2MaECCYbghWRKRRemDGEKVAye"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea18ee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QcOgxs1yc2VTAZHwrtkf3GlJLaJFBeU1b3WpwuPNmt4EKHcWOZ3UQSiiEmPVbffu%2ByZwhHTEOvb%2BTlzfj8meIxe5qoUHVX5adTZKZWekqA9teg%2Bq9uo%2Fqv8C3X83FB4UdLrLak9CCewn%2BQr5%2BZSh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea18ef9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2jiEScZ7SLl0fHVeIw%2BcQTiXVgIqHVnm45aJKJUWkNNwMh2fool8c2c%2BPPJpZ48uPtHMV3GXvcjxKc6872rtW2I%2BrP%2B4xUOEY1YZqXOlAfFub%2FoGzGA0hPd9NNIaxYR7GXX9QFEUa%2FuF2qJu%2B2Px"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea69b69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DKbJEGZmQ5F4Bf08IK2MMkjDIJ9Q2%2BAulUaEQqIC%2FrJtu1J3X0cCZ96YnIm6yBYCNktUlGl4WTwKNYmIMU%2F8895KmKNHGDzWSegspKXGjzpVdbOtovjEfWRwfbDip%2F23mfhJ25iL82PIU%2BOX1xFP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea79fd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fJpPgGNu3iSgW9a8R58i%2FMmVQRYcRApdZOIhPzjKhV2YGl3CTY0KdSi7u54yumstEquinYdC5ca0f4jBKaI72ge4i1t0p64P5zabDXgQlE7gzkiZgp3QeJ1%2BAh2Kp71P3b9b%2BfpctOIu%2BsqyjIMH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ea9a3d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oeM5HAX98TA9UtHN5hVp06hgmmbb18BVuwBU0YzyYFz%2Bxtv9rDULycGN6A8DRmQg6zFmSek0rg7HmeXr1NHIGQODR716zKkUa%2Fry7rcOcDCqEW%2BGtSsZ0qysJ3B9wwCkBlU552di152%2B2f3bpdTO"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eaba819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zwW1qH464la2zevyCljQzNnAtxn%2B1gMpXl72QuSh6jnEtRjYe7A1Km7af3fOpaxWRf1ioXRzG03IQtjvuMxTzCpVI8bkDs6M%2BuCNL%2BL7DKibFLzAcJJaD1yntu6ksGmOz0rEWMIgB7Og4LGQfCnI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eacab29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zTnYByPCABj7vfcAm405uccftYsjh09GbjAosTQFgq%2BEDEd9SzTs7Eqfiv7I%2Fo4FUpLfLFxqEUgTzi5aPiMqki7w1sgk9fx4vBaKVcaRo1c0sGSmh7wM1uVWy6U%2FwPBGWIKcIctzoOVvnsskERQt"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eaeb0c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KU9FwtxbW9dKihsSfvFFbk72drQh10jdnoTf%2FjlI6qQxSW3Q1xH3lBH1auooRtpcREnrx0GItduIkDFpEddt%2FuWbrYwyy1uIPvvJm6Z2Cwfjs%2Bn%2F9DlgCKmPl3iaHxzkWA9916U6BGTUU27XmMpz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eb0b559125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R1D4CCaN8hf9nJ9LtkR0zucJzM2N75WNOSwvxKFLZuFMJdT78pkFMapuXfDX6uIkFG8WbNvSblICNZkKfQC9UdMNDd2azrvu0dJX4Qi8idMIbb5ivQ2HGqDY4c0ENG08y8xeDMtK2WGALAJshp%2Fq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eb1ba79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HW4GhcmvQYOo%2B8H9Fswk5A9PSrjgRK1HJ%2FY8ZwB1f3xH6VPSzbSVoPTXO2Sxwu5p541T07vv%2BD0bCgTvScpfmo4lB1QT8cWL6oeGCUsrWkMDFVprj%2BHEqrPgnm0vFG1WyfU85Pox3X%2BmGeS6nkR9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eb3bf19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=734Qjc3bA3ECGOcO3uHiZIE2MpK2PP3o1rQdultwfBwN5w3LK%2FJhZRihz8fruHfuyjJiqNaPfOocfWBeQ3xKoy5N3aOWW%2F3C9JbXGgJaNuq%2Fa6pBqdU9ori3GyVMYotPsRGWDPntAzNaYqS%2Fqzlv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eb6c749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KLEdJIeUg7YWwqP8fqKDv5C1uiqjbYSC6NuiQ7C3fYM0cWRsRBEEGnKSRykicclL5FjpabHRT4la32opgvc4oz7xEX8rS6pyAN1ViS%2FSkuKfqgsEhlpmb6AlmFK9yEPcEXv9eNYb5tvVdlcnp%2BKH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eb6c789125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uEXyw49b7zNF0%2FGXVxI7PO%2FMPTi285jExIP6kZ694Q%2FQUL%2FADg4jwrUyhvGyAmZWAIkfPcfBpMOo8MmYW%2FUIlS0kkA%2Fbpbya9lCj9KG2qUe8ULK7Gmx%2BB9x0frgJBjHmEciFCwfaH7d6iDNdQ0Qe"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ebaced9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q%2BezEbaz39HtkzigX%2F%2F5B%2FqFjLB00n1sURKTwoxS%2FxnCUOilu8S8narMEIObaModfNtv%2B6zKQDkUUWsO5jQLdc%2BkJq4c8vHwm1j%2BTrTzEiABWNsxXOUCWEx41fgBacH8VknVjpqoK5yo6FGNPGXP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ebbd2a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9H%2BvelDjqUvBqBkke7HFHUp11DGxsLdhoqCuozYjXgEirShzmTP47wVYZvTC7EBEASAYXSKX6FScOkT54wD7c3CcnbJC6EOvkM4s0h3U1mHcWtwyemjLX7IjTrCxbDGY%2F6xXPmxrjPUGKPru3xbg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ebbd329125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Z0WNSfmmktepFh9x6R6sJxpISiu5bRTX8FCGOUhGSxIYvDImQXq2oeV105FgbWxS2gw6XL9wSqKl3XOAuVFxVUTq2TVWUFwnCohYVPb3hqQ%2FRMLDgoryQE1VqLasXWJk7KHH%2Bxq7fKN2KLJnqZTb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ebfdc39125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yxWmEI8pIY0VU6MLwrWoDnT9HDq2SmIx0OvMf%2BM6NxR172saQcQEKciRu7vht9zOqb%2FW14QBVWgAQSew3JLXjNGD04xX3waQCu43a1%2FeG%2FPfLwGcSdjNTKjajDsi4u1bfWM1Kd%2FcBz8yqTaSZGoN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec0df89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y8%2BOc3y8rFvamLPxI73zpulv%2BpR859m1NliPPPNBdAMXzddAQrFdtlj6EUiQioydp%2BspX6%2BZri3OZ14ZSFz6rJMqvprDdiLedzWUOqf5XaYiSKxVfJqhzlkZ%2BSwHw8mvHccmIN89SV5MNegRjBfj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec0dfd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QY7qs47GrKFW75842QfOVlPlAE72xLsxpPVM%2BSchAdNU68nNZ2%2Bz9j2I6JBc3GRapFZB7mXTLG4Myw%2Fr7UFkYUQnHY1P6Bja0kam%2FeDm8DZrPP3unN7ryJ3HwVKcu9teVcUXTldhM1%2Bkli1rmPBx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec4e5c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HOKqo7S%2Fn9pJouzPQ6ceybOBzRLYxO2hsWtCDNuNavG4m2iaB5gfyqNu94E8Xt8%2BmK5iYQlvOX44ys7MiKS2gqZEPSgPOuNhJWIC2pjas%2FOazC44xIsBV%2Bibrnk9Q%2BZ3TX9zbXGzt7RP3TE6XSxn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec5e8a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CtrPB0WguzYGhRbkXMQeAJLiDUsMCx5bAEXNbDunPJbMGvZhnj%2FDxw6ZcqiBu2ARxzEyVtvdr8Kzp1UD3nlhq0ascSPDg23oH0DyFCpxyG4D%2BiBtM75EfzYW9zDoox%2F2v6EW3ND57DQO6QUExsET"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec5e8c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pnd2t7a1PQyLsUT6XWkhi0SeskqyK7KzfIpxvhEedhMVZYP%2BbEj6aEPyn31CqFWBTpz7X7ZI%2FUYFmIQftVSyVILmDAfOvXwVFvDeJdACjmsjd%2BKLhvKqBEVf1BGzhYRTVI0eKcn%2B2XilXPyDNph%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ec9f199125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l4kZyp6BeXDNtuOgtheGzvaC9blDabyuZO5tHHg%2FFdkZBeBhKZPmaRfVGr0ioLbItbHHn8TVERq2s2t94QhPlOjOYsLtqZXyCkEr5punJtOl7ctJ4GrMJ%2FySOEqDNzyyjTTjYqbU7dksqTcfCcGe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ecbf4e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7%2Bt11VJLmMzpVyk3b9FgsREYQVneQpQo9sL22f8m5QeUKQBKUUqi3wGpJ3kyMrpRM3U4pJJCmapEwlZ1KgtdkANiK71fQRWhPzokvnJrxF6RfNB6obqcEEglk7Ya5HB76zlpFyDQ8J6TYFZb1ylI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ecefb29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kYz1X7vesrHQApEPVktN3uoo3dhqiUKqA4pTuZIyz%2FghGX5auXkoXlWMfqGcDihUoxa%2Bpz1t4w8DI8Fxabekr1C2dLkG7SGxcEE05I9N5VUPr1nNXoqtcdqxuGuJEYWcAk7wB6NaSWgfIQkidR24"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ed182b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1%2FsvnNlR5tlwmzwmzHUmGGWC6TkFbTEl%2BHwAKHUjrRMHRvmkmUgP0jdSKTJaOxi0Uj5s7S841HgRm3xEoQI3SE5SNqd7chMvxrcKkxsdgPIglDlGIFv2KtNyWe9s%2Bf2KSsQVja4Tn93Nnxos9Pvb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ed182f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yAuF%2F61cWpzvJQ3Gv1ScBlWsvAtVIuViqBGb%2FqzalmAX%2FDwCfz8DUieHAvVxpohWZz3eLHgtxqXPbV17EetHOPCzt0zCCfyjqaGigrWl6TISQt1HNRPqpbdIxIT%2F2Dw22jc%2FnpHmyqSYGXwIX7Sx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ed38759125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FbLS4it4banQmtWgq8HE8ZwLktGxHXdqvipL79dXDyy%2FrwkZ2V1xu%2F%2B0ycJFfehKAil2T0jUBogiETaGc6N1ONP6k8Y7xW2OyxoMDkfyxW08TugoYfprw2unGViJzBl7w8511ja%2FFMPxOMap6tQ7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ed68e99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vrkcD%2BFLd3YfBW9z2vFrOJomagHBLHWlkfFxWdOD66uahE2upFg3xaQvTNR9R2B5kSSQZ0FKJFANxEULpu1v5erUN55Ni%2BErZkzBGwCHKDv7LCUXCcl%2Fo%2B3Fv4hDy4NglzjV05ZCb8Nt4onWXDdy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eda9659125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MzDJpX5JFMU3RTcO%2Ft9OjmGKfr21yWQD72Njfmelpk%2BPIud95oFVvAprVsZwCZBB80Fd0Yxrj7ljx5ZP%2Bgqm0XhMtxUFWE8X%2Fq1E3MAq%2BE1wyJEnVtUOeUeRgJEvP2ENNm2%2B7Y1amX%2FaLEWGbzJ6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352edb99f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Y%2FP%2BtOHJPeboC%2Bdjndc9fs3Tl01lJoM0gDyXkkymaPAecYbYElxESvZ11hn4dUHiUclnYvsiw46oYmB9xYo%2FLFlkDToHuyFbD0kExprxWFqHxld8WJ83p3Hmw4OqrI5vRercDKtVXHdvqtgSKqAb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352edd9cf9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dDpjaITpA2olVKGqjC9mgbLqAMEZpdCPUQ1dfef7iARapJW36r8koMvQi1CM8yby1QpAD7SCOh%2F6raoOP91Q3Oi7gg8LoCPbsBwuK8BCd8WCiHbfvDAHo76fkY1hnFVuqDsDRDBK26tllaGKPgAf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ee2a6a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JFFJJ6DzDO9peSGfoxDmesYOsArVBdekjEih0jlXhcXzeB%2F5WVseRQGZ6XTIS2oqTfsDPGKkSfgPyqBgqO29Le0nfRGH0NfkX2DToJEF6GJXsK8ys8D7mMGOlV%2F%2B%2B%2FKyeR5rvUh0P6M5yRJzQvuV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ee2a719125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dIFIuwuCdN9xRmDbgiobWwfhDeKbIibXcrC6chKT31exXDEjCLbQ%2B01zsRjzpaxwlzw6mvgH1OxS%2FzQPzTKL2Qlpw4zC6JVC8uOCbcnc3aExTHghs%2BFpO4%2FSMINpASGaCzcsroPrvEkimUXPrTkt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ee2a739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qc9%2FDVPVJ0L4SuerFX3HscgMtgRH3ZMJrlGN9tduI9pDnNL1pu80lp9VX69ZO9XoHe4DxlV69EL8hyIFAVw3b4BPImt0ujSNIMkaLpF6S1OOfSDd8yrMDEWx%2B%2Fz9aKy%2BMYLCRKSeGScgDtgAMTij"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ee7b419125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kJoMUFgixhXQjhhWvMltQczTJmYJiInuRXa1Z%2FLXVOIlQzJipaoiiDLAEtgCeFz7qIOGXwd3kEzfDdJGQvnY0TkVvEpyxbcrqmRU39q80qxE8wH1FdVcwboaLJS6qlT8as%2FqcnX4K%2FJ5q1MAng%2Fn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ee7b469125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kNnKQV5XzD3GyQna2pQZEjIr0onRIgzexxoHVauCEG%2BRK7cL4eBBNBDw0Sjvv4tXDaS4bM4gB7xKq7BlybEQ7KICCeKa2rNX61VIOLlQAZ05jmpORweMoh5va0piP8QckH4iacWKRhM%2FUz%2Bgu687"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eeabb19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l3ds9JW%2BaQfeRMGMsJtuhbFgSLW7jN2zH3rjjs30lFoWuDMZOaDiDnRnBY%2BwPjcSKi4kIQqSoZdUvK7UdQPPr7xtMsgth989dn%2Byn5SbbbQ5vnULKoj32fQATfefB1XOHkCgQOr78vxogdKyYPWZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eecbe89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IQrLUwcuM95449WcCqcGCl6krYbN5fHrrPexfQvGi8sf%2FBju3k0ld1UHCHMNXkJr7KUfFMkaQPC23btJJ21U1JOC8m7gUYudBoC7d%2FkQ%2BLfonoGjir02qxW5ZiDlROW0InRztoE87SL4YSejyew3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352eecbea9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QchO3pKhndM5s3YiSXDOS0tuyd2k439UqH%2FwYku9ajEUdRGqkG1sI%2B2Ir%2FqQ0IyMGfquI7X0pl85d5qUS8g%2FGLTnVgqLbpM4xZEi2k2wfOFSACFmRhAz2vMRIlgjcQuCDgsoiHrsBHfyGMxNjfGI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef1c999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ChVpBvHByt3w4AH19YrI%2BezPvXWDXUTA3%2FtQ8gCzoI82sO7alV%2BxoCf1adyB3KFOC%2Bsb2Uf8TX9LmwAxRdYrzqaaQOaypJPAvzTVPn4jwI8S11Ui%2FzHdIC%2FdTbiV36l15a8mE4FSUfeg4Rht6Zbm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef1c9d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jX9VWEcJ2WodVtUSJ2bBy3bTIJ8niLkE%2BflSlTnT4JzvbcUBPaye7cHwTAWUorxsIUiZbqe9qZobFdhyls%2BnwkUG%2FPTn7y96vdOL7%2FM5LXSIrIG%2BYV7kjIn2xbJgI1gtsAwMaR0NUCDDsx07Vtwk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef2ccb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w5mSaKh%2B%2FpzvPwThf69GkXgqak%2FOEPkm8dZG5NYJyO2urFsEvFOPd0T0iIJjdJb4AC9Lt%2BvqJM%2BH8KefvtAL7oAb4AWmWcBZhphS9DqAopLSxojiMRMtgte%2FYE2XIxUGkoAsof%2B657esxOTRbfFf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef6d359125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NgWnOZi71ZCb2UBxpa1w3l53SNkJIL8CY%2BUij2WDrau5bgg9jPecV%2FqSIa4vrQbAaC%2FBML%2BDKp5uB8q8UEpRgOUztcMrV9X2hsslr4hHNByw56cjkp2tRza9qLJcFWoho1olARDhu5kV05Rfzs3o"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef7d909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pcYrIp%2Fk4WQhUClNRNJb8N5N1LuHvjLFewWAKQPrHfU1Nws2jxKOyFxvNWiK0KHowZGJO4HrsZ%2BK4k%2FyAPZqmW88z7YLfYnQCS4akA1tsmGHnr%2FQvOeFe6OdKopsTl59LJQIr1wl7Pe%2BrYHnbgnj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ef9dd09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vE7gUhrjmip9cHLF8Nj9tppd60m9q%2Br0pa7w7aADyEt7au4e%2B%2FgxLbID4BX84sx7dMqgeLBa0tdynHzkXs7d7%2FJCmEj0xATCtq4ua79AlS16jHs096FU9KGY%2F%2B%2FT6LlfaWgambY%2FvarFTUQ7W9j%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352efbe209125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:03 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22089
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RpUPCrlDgKyxZSNKMlmm1a98%2BMoGZaK4uNM0YFrCa3P6LeR92Ox3AGlm8CV4FpHpvd0zxwtsqrpoguzbmg8dFyGj7Uv1JZZyOAiaWPMOibrFj1zUCDd10my1YEiC06PTfuxP7A5zJnHb5zGhXhJT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352efce5b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22110
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2lMXuLi5FCFUo6JvA%2FuNGdT7ipfV8rTTw%2FMZpX0LhwuQXcLQbn0YPY2Jfuurdhyx09FHHbNdiUXgtAvzLU6zxUtet31mNs8rTLMgyMRa1NOwtoobeu8N2wwJG3bpgSataF%2B5GRZoF18C0epd8%2BH%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352efee9e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x9ED0%2B%2BLuNrUYUOeHaBKGHzD38faaeHH9V7RHxz3z%2BZXayK%2FDg5sA3ToUbNTb%2FrrpcVhhYnLzqL7528FcEXeergKyve2aGVBp3WtqZWCoP6y8uNhoKZTwHBxKLyTwEUBvEwKhscOAX8Fs%2FupsJfa"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f00ede9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=X0PznYqp25Sm0AwqK1QCAtRsdkff0PC7Oo1RMdQumXJhkDknzKysGPE04m2GX4yQ3POkIFFdblwQsZfbw450ROyWfLksSDK7RGdZkX6B%2BrKZFCWep4csfl1GDgqrpCeyXMYmDf4pljWB5OHUA%2Bko"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f01f1e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SZ3eGCJOayAocNSLV9pHICyjtLDVqZzgq%2F6OumXykyrykOMlVorfVDE3f975ALOJ%2Bh5D6dYk6GxEANE4%2Fpuc16K1y3og8x69twqCuQXBB9T0MiZcmH0RxSfwIwUExyiKqgSXGHI7ZpbEJtkRqcfI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f05f9a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TjkYFPy%2FGU7VJbBVuVvtNbdl5HbWYSQ8vezpOvq0aQrXBKyDv836mzry6hrGL0ogzqagQgLwcpe9%2BhSenWWljroq%2BzH6OTDnLKIEbp%2B2RFs6GFTIbvr00WuNsXrPjQhqX4GGZoLcAGhBTOYPoEu%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f078059125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k35EBBqioCs4fbZyyztl2GIivawqrXyUdovolY46lFdnDVLFJ3rLhttbWMscq5cTkQuqZjjeXIGWvTNeyEY5bNxl221PTCNcPf75FbSQYpM4mFR27YMfstji5HoNoWc3X69FyLZcR3gVczuwlOYG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f0780c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J%2Bw2DgD7g8Cl9dJBY6m7sLF3vJXVjx2%2BH3s9HfmvZ5HYv7cEz76ErKF6tVh5%2FmQBAKMz5MULBmOEmCthqXY2AlbMsRMN7kmr4TORrzwqa4C0Z9flD%2F749f8s5tbqBQmkTYOP3QOF2pEnRIGjWwQ2"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f0c89a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L8nff48H8hSt34GrPsEkZyPoZ5ZOWs9EgC6t%2BMo4eYVNtMTDL7l4QBAo%2FqG%2F9fGPVDmM49pyqmLd8XBTUgW4MAyL59do3%2BZWRYncRU8%2BAMvaI6I6ExeqOFCUOblxiC%2F9kTsri93lJ5Bz9NFaW6ZB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f0e8dc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KFOMs00B6d6K%2FpIqSSjgQmKk4lISE3Q9bLkElrVcZ9FgVomsxtMWZWzypQcV6eCXyB9mgTzWnOi17CazP9XCcr8l%2FS9quGvfOb7QuugqUVZLg4fGp4ek0Q%2BkzhSXiVT36zajh%2FR%2B7GoNyre17MxE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f0f90c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lLBCElWP8mE%2FQ8GyM2w0u183iO%2BHxbDDVUEnfHDeWsyRQiGKlCRaZhWgKLqXlk11TvaM%2FRg1ecL5gGlP2lfQtb1zUMULXUmoLOQ3DvFEx09maUPGdKzcBmRfFRPGpyK0PQ7ezfdHuXdFjn1e8o6K"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f119539125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=70M6WXz1BPBALmeJk0RzElhgE3ab8%2F2L%2BWjI57EgQbJC%2FOKmMn1AI8DOSTsLN6sC7A2nkimhVF6kqhA%2FJSJFi35Yk7qXyEFbgLf9%2FLbcHDq9NWW%2BZoFIscWKQeG7HH%2FTCoASfnBNAmgI6Gqy76LC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f149eb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s%2F15R4fPmELSi4jfxkYvURRL4udb8TW6FvZpmNfD23DKHrLmlGuyeEBKV1WZ0QdxCD%2BhovZ0%2BK%2Bqm6VG5pKYV9JfceKHnIiDqGr4c8YfqSETxtx3irT4Ikrw7%2FoIyhCuhTuMDx%2BEkJRswh%2BwMGb4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f16a339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wXqZgT04ikWzv4RoBZTNMD1%2B%2BaDHZIwLmfnbz7cgXIVE28nN6dBHgwQjqm1JJ6DAb9SbPjaEbNOVdQ8vJggXoWP%2FjNZJX4ZY3E31Ow4NlRQSSMR%2FKmZjx1F3gKWE3LkvNnGDcGzNkW5kuaUbLomE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f17a709125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=el%2ButP5LHvis2lDtwI9UT3zNwTpjHB%2FxryzQUDhPpqMtP%2Ffa%2BTY52EuRFALaZgGKEgujKMWcDIEgwvhnCn6Ipf3e1HpI7yEqe0KaC6vaf%2BSrss7F%2BxT8BeMzKD7PSTlIyoUuToFND9Es1WMNBPC%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f19a949125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r1TIFNQ6%2FI3NZBBWoS7RB3TrvprQ2gp44xcvqKZaDM3ZzC2y%2BVTUm2k%2FdkXeh%2Bkv7AfWH7QBi61q4uZr5KqtxiBtWa7xwQfmPAzZAxIbF90JUJyyOVGncqaxMlWUWr%2FA51igoWXXGnArAkRawTdN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f1aacd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=peWbZTn1NcH%2BtWTzzOMAWMq9Oharjw%2FErmoRvURQqDAm2AeIMn1aHdXiSX7BvhL1Hiv5Sa%2FCEnXLUDSpMhfqvS4cYZ9wIX2YDHygDgdKKndcon2JCre51G4Yrd14mHMYFsDy9s2zv6BRpwHxS0wp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f1cb059125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7443oJUahQDXvH1OfskeTxSA7alq1CesVjU9gjnwN5I8vLTtUfN85GDZRxnCKSnXLHz58nMQx0%2BnSxr6JZoaf8NRDocA75JjBVGCwmkOlF6jDSTtgImvPrSZSYxCd4w0GnTMptVKd9LFz90sXgp8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f1eb3c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5wOVB7I9ry5IZmvwptPSW8VVf2vt1tXhvoWW7rl%2BKWv90el9BPXjU8%2B%2FaXzBQjBi4Iz8jM7xGm%2B0cL%2FlXDrGyKQ2TcUVUPj5fl3AS4nvqIf%2BDsu2e7HqUoeuvKFXpklJ5UUaTtKn444AxJIFbRoW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f1fb739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fuJM5eoIlJijLW%2Ffn%2Bz8m9cNABAGhntrUQyaADGwEGvCdN2HEJpL84h9TUe92CYuXr5XBmBRPZaqvfRTaUUtP1pyejdh66tKZzvasufIzz4Jnfu899xhS%2B%2BtHM9E3E7FzrestBKn2iixwUG6UOZI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f21ba19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I2v8e8eyyMOBbqzTM1%2B2kMa5Bg4rsJzuAdDf6HciGE1BOLXRghJ%2BY4YAdD118TkUctAfF6ktnfrC0Q08n7UuF8%2BMmdKjAnlz%2FWuVoRz4Eis%2F0D7k6KIS0FxiongUEd%2Fxs78bIfhmtRCnDELwP85g"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f23bd99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HjLpAZjGGF7VzAmXZTC89N1jK9GqljAo3arufB4qn%2BQQgQOhDhh0RqVIEXS9DtyA0LV9EIh38uQ41z9CukbRtwGbvhkAaZ1irtKgxQ2Q3szDAfza9WlT5o7vODGXJYNgFT5TK6kZ8d2LwHLc%2FCGb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f24c289125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FcJQbFDEwrT6ALxtluLtrjcQx1EcTw1HBVXiKmoFhO27uufT94b%2F6A8qU7gaonEuGqGrsbb81Q9adpJ4Wwz7jvNppwD%2B6c%2BGJ41VeL2V77e%2BGuvMbqZ8C1YFJxSByaEZOfG1FfKtUcvisRQjpH71"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f26c599125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bsomlz7OeUhC57XGj2O0kYYh%2BLxjr1HEzgyAU72hM2G03d%2BLdZHzraI4iw4v98L2PXo7wX%2B1JnBhhCIWEe15jGA2rr3iZI42yJT3701MHbUm%2FvRjPEeZSA7f9qYumEqF2zoN8XEt7OC8osN%2B6xVN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f28c9a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vaALZ7ptvxmkOd2K35jtw2YZ%2Fkx3VKaBFGbktMv%2FSsDgrHrIXZzkg7B0bVn7WvThhJ2lfZ1M3fu07gZhsEoimXs%2BTi2i3qUTLmciLtUfq89ogmPAMBScBNa1qQk5lSrGoo%2BdQcXTGlb7A6PsMlY4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f29cc99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BE646Bkee7MljK3Q9Uqq7ceaUc0vDZ04V2FYMSG9cqZv2V6%2FQe8mcnO2oCC4u1kDVd06qe4IulX3gXnvnWgg4%2FJ3pzv%2B3Bf31%2BIVLE0d382Wc5IVIKhn9wP1yjVPBHeMprL5sPI1vyS0GP8LjDTU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f2bd009125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mJu1bSYHE5zSPimgABtMvlFfb1ZRjASxUHfkjMUNze1cRkpMolyv2vo%2BDETSZwOR5B73o6kFHqo1X%2BakoxqaaCGnvg64lG5ch4zAQZU9OY%2Fi%2BmFbRT90SEAjZm2O%2FzHroCZ8G7MUu79vpcpLKe5u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f2dd249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bxK5psnLghrOtyT5%2FHnTFSDQGLJQTjrpLrTYqmWdM%2BFE9K3kwA0IqAKouCBi7DrRVErm9XCSldj6LW6DWyxIqaHJOeVoNrK9%2BAkFN6trk9MpoOaP%2FA1ANG%2FCENqX22txJWWazvc75PnMgQL6W7Ah"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f2ed599125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=80dwBQ3vqu7BqM%2B3J27KhrgwqC6eLsOPF0gYp927YWh%2FOeb6%2BQ0fw4SQeqyazdS9tSPIxrHsHwaLmbsGme5xWyQR5HYxtnsmsyiu4DTDCzp3zKLT%2Fb367YXqMzSkELLNwhn%2FdTvWIQwkDaSzu8kN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f30d8f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xo5k904xARlF2uQX0eN3xSJMPCQRydV4H8zG6QlFVCx0lfOsyofwuf70WJOu0u55fz0y%2FHUNhwLJQ2OwQNVD0oWcE8uSajaQei01F9YPlP%2FBgsQcfRPLeMYVQEugMv%2BkUrjUvbzW6yZ2iVRY1b%2Br"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f32dc49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q%2FHO0p1ZSNCxtT5vrtQ9Ync90rhJXtAGN7%2BvNswwtLry3KWleH4KrFW2%2FdGGJ1wVQiXmujzH7hyI93PEmbQLSl5o8qk%2BDH%2FL3ZQh6JYHK6dvB5KhIdXh827GSHdqoCT5hErLAYY9m8W3UGTbAqP7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f33e0c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=z%2Fkcl6lBXdnk8q9CLA1Y15tFAxpic0JkRvj6SsQBaFAENjENxHHyhmmVLdKBq455CmRvIXLN9IDjF8owXcLDdb2Itz%2BW8MgbPMIILsX94zorJOoWAYVlJ5kw%2FEU1rQO59tDR%2BsQ3JrOuWBlsnwo9"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f35e379125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LXj4jnepEjfSGltWJXYAvrg%2BRPihjAO2dpQzTajsQMYfi9HRTAVThutr3y8zTYZ8ALdUbbou6NFMqLaPCmufk2Oy4AQXgooUlxovf5gkWf1mEMs7YDDdFnMlwmvr9Gm1k%2FUHF6g6QAgCHXg8q4FX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f38ec69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uBXjY6jeRBb439BocTKcRCZ0Ez9JOLU1ghbUsidCiR1UPWdH3r3ZO3M%2BQAnEXgDbPSKA7jUUf174SeApmyXlNS5tgxFDpT%2Bpctc7gE%2Bt8YD5W2n3GNd0UAh4vLpZc%2BxjfFvs%2FRa9MS1P%2FYUpXpmG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f3aef59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cCSlBw608B4r4LcrhxbMekRQ6NF4sv131GjrQjCa%2BYo0uG4Gksl59Bg25wa0vf23fKKg8mZ0haRxaRcsjt0DLxNAlBR8COFvNoXBycPWhtTrv3%2FiaQNunx8ExX1lpan8dwaBBMD%2FChlOTwMtt6bU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f3aef89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rxyaty3qOKFKpYmYsLZ22DM%2FCvq8KJF8gnAD8S3FQXI9yvDiWY5Z74vmJ513WUU%2FaZwZMPHF%2FbSwM1QGnsar7yneTAKOzZhmY%2FNeV2mx1jC8qEP0ijcJQ6hRRe%2FPPysc%2BS4Niyst7HpqOTdHQKQL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f3df699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i8uTsb2fMP%2BLwVk7ISpmFh%2Fr6PJjVGHzZtVdaq9%2FJ6%2FyrRa%2FzSYDIw1vARs9lwPxCIfW2cCel16f8l3nujx706ThP9prEDzsG9dHdkYcQm68r2AmEkIYfCLrYxG%2BeIuzULpopOrWlrXfQsgkycXn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f3ff9c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=T%2FIYPHhGGEJL%2BtkZTyJHhvNRTZgNNp0YSDp3sLoqm%2FmK1Ihz4G1RkJBiEiq6cvp%2B59UZz4o%2BcPDcATbTSzjWGKl%2Ff1gIF7%2F3xmQSV8hJpRnpeP2aGA%2BUcdU5vO4orw3fS2LPAuK9JGdOjFCiExqf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f41fe69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hnicay8hRrGmgNw8k%2B%2Fc1g1eXLryTRjFF8MaxyBha0pAJTIYhU2hPtNzbzVmL1Zp6flgLxdauuYOxXC9Y8jxQwyxuinVE6Ac5ZvvgeBkFBYZXcQ138fRdhbH9DanF51p%2BlVf8aWoRp44uEj69GzM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f499089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=R6CX6FvLpZOJDIEmmjDlN%2FiBl27jhAPLYsbdyqJiiiONskBEJd%2F5C%2FkSaYzB%2BzTBep0aRVrqNnikVOO%2B%2FL%2Fr7MGw92GnJeQBgOM37Sg62b6JDLSiPkbSEI4tWVirpwQOIoNBcvTBZ4QRAgLxeFIl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f4c96c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xdlPyaiGxEnMEHWZpbPORVAN5a6TBID7Z2mH%2BDYXNkJGD4QLg0sok3VJcODNVD4mELCMNucnNTgz44NE41soIJemDAvWT43GZGuk7%2BplBoQt2wrKM5q57d3kDAuB%2Bf1kjPoEHS6BLm7ZJz%2FKQVV1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f4c96d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=btaIy%2F%2B%2F55zEsCwnEtzHWyQuKaQQ7tgQR9ty9%2FReCG7m0Lx6HNmLKmcNojIxQfWPs5aVFzhWVfR%2FCrqCqjWQqARX02QIkdPww2BMj4kyGqbkkwkCR%2BKPjafny8S%2Bjp%2B%2BwfsVtSQxdUWT5MWXUJhU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f509cc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IK0Kciwtxbc3K%2BY9bQiYKjeJU80lx4%2BEOYiHduks32jrnADflLi5qf6b8Yd%2F6%2FlP2tXt%2F2zcZUn%2B7l9%2FkafvG6WdgpBuY21koYUEsNuYp7u6gj%2BYVazta4dOuZA5JHJmeZm2Y52LNNcMQpfGSAaV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f519f09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=scdWkE5sAQtOHQFiqv%2FGVqZXYT%2Fqb40DLqhaY19STKpVS6erDSEnFynt0Y2KYXqHgD1qfwpF9sjjxK1TZyMvLH%2FEQKNAF97kmSogJ1%2FlQgiyDQD6SQlOYWHtvD3R%2FgLE8nRfJbGniuMsRhRr3uZ8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f519f49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1xL3hRSTqxLOwiBF9bTfPoQDStuHHeZXYWVzpATnUXMYrcsE44DWm8yLUG9M0vz5y7nSg1NZlrGVI2%2F2KPgIuBEPAWIBC8JpjkJTPzWy42rhuuXotdLbFcS0U36VEhDs0G%2F0mn5z85on2fic%2BeXu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f55a699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yva75Nq1D7THMe9GqvoxFQP6r1ErBl37MxUk0HY1nYYX4Pe7Qd5KVHYtYGr51W1snTHqluQeU3pHVF31oMmaWSks5A4E%2F%2BRjkGozKdOWqn1PckoCimrq0XrUVLjxWX86E59fJlo7X6VkqjrAJ8%2B6"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f56aa59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KYZYuaiKZXhZnJG5OMCL17mf0MRBU3yVQylJyqIGYQN5P4srl%2BEyTf1CuEA6ddihPkUX0IAvsw50LvkYTJUli42gt3LN2hMv2U2GhH8agPMgTSDtC5w64t40IiQIK9ayzt5DU7CqIfSi3c1tMVCS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f58ad69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=91NoTa7aihQWfj5nGpA3dpho3Jzu%2B2qPWe8%2F%2BbeVs2bU0%2F2sDCLpG6SHFiyHNfSq3bb4gT8Qc0lKFL3J1cGep4szEbRtcm4C0%2BIjLZKMjJcXBgS%2Fuj%2FcMzZWoZtpFN7J1HDYS%2BKPJ%2BABt6kgKM7M"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f5ab029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LJ%2BlyziMQ8sHz5z8z%2Bz3NmTFL9qirR9W%2B1%2FXyq1EuiRkMcpDfeYPs27k%2FA2Cv8VGABN6rCmQbRJjmIFDoCO9LpGuVEg%2BqHOXRAC1kfHD%2FUCMDZhR%2FUrEdtwLQoCDDJ5wEP%2FkVqXfWeki7FLfJT7E"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f5bb3d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M9EZIJ0%2Bnwzz%2BMvtcEU6mG3BTRq%2F1VkQYPAOwjPIFqi2D9tmTk%2BqQ0Kx9d7t9icWEMWTN8LD4V8aeIiw6nJr8Du%2BX0wBul0mDugAgrgkvZ5SvZh0q0kxqHK96g7hlLBkJT3M1TCBQzDr%2BF%2B8gzJm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f5db7f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GUjBuaRnYBOMOfYGcW83eyy%2FYGPKd2feOyCV7Vf35tI5pJH0GVw9%2BgU5uzIca%2BptKIolY2VyWCnRzXdBndX%2FyVNEQDbdBW%2BsCeDWI7uiS4y9FHsZt6pgdWOMksOVeqVTeXi2JH0U4LVteBEpFzbb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f5fbb69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22111
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xGCJHbzWhRjr601t2%2F7mUhvT4XS4Z03tFfDWlFT08Q1giHBzXNl%2BCt3dKJu45mhwyJqraRwsiAbmpT9wjWvRoMLMvwjtWLSKP1%2BN2mVEW1C72czZnykYb8WqzhqVki2%2BhTPrguVN%2FVrkYa3BiYe3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f60c089125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:04 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22090
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0y0DgNHT2bm5Mts6NOgz0XLLViyUTaO%2BLqzzsD4Tr5%2FcKoZmwQ2bMxdvX%2BLxneRk1gCOLF27EzL%2BEtUb0u7I%2BrodtbGA%2FDpI%2BnrT2zZhr9bulBMoHO40k8HnV5syaAiX4U4aZX5FqrgbR79hAjWD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f62c3b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L0a7qV86RbJY5LQSyb51iaNnxvtuq6LnmM0oTWcZxnUH%2FbFWhKRZbrrCS5%2Fh2M6eej1QqtCajoZ5WS5T1tHMjyLc5aMlVAJO1l7AFh0w%2F%2BXiVKLJArdpG6UzcwW%2BIUBp0Mb%2FEWQtTdhtcMiQitCH"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f65ca19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rKkZV0tkalQcEqXGn0ShbRGAIfX6ClBVUTmfJUZ26nE5w%2FaiIq9DrxN8%2BR7%2FiYz1J7rsxVj02yjz2muRysy5y5eNSUna0yZWUWzeLLm51CF5ckFu2UvSh%2FVOGitBto3kWXhJ6w5eWf9lgDtiNK%2BK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f65ca49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UM3Dl2QV6ovLhDO8v2Oqpjno1ZY%2B%2Br6lJo4eaOiHfcmnWlLjI%2BqvMcieKFIwYiLUf9cYYWwDULdwuGs8CXoV3vgA1kiAfPO3WSM8g2A8al%2F0lcMQ%2BuxnH%2Fu9TDYr%2Bg%2BLKPMt28sAwtoFiwu8UJ4e"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f67d089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sRdfMjcnpX7X0u4NArFvxMySfKY9CUiP6vCoN11Tlqebvgx7axE7Ymlfyfw%2FoePk9vQsKL%2FqXaBP942FzPALMytRipr3G3lNvtF3IixCrwdp7WNedkAvYNrjyxTZb4uK%2FbW1kxrcQWnERXz%2Bt%2FlO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f6adac9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0k8mZewnEkxSeT9Awy%2B1dPjf0yScszVCyy4KBpUFaqXtkkE3yUevpGwn44br2TukOWCL0O2cqSd8EBtQAEdx0Auu1cC6ARKYTCT%2BleUN1pmeD26%2Fg%2FItoMCpD8DKIofe4Hy2UPx%2BKr1jkyKE2zuj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f6adb09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K1xASh6kk6Kow3V%2B7uBMH0Kt02qmjFNsDQZ%2Bhq%2FeME%2BZbkA%2BFhNvWLqQI6yuvbi%2ByVqxSlcKVmuWZRCpBSLNXD24uyrFXfM6SRL19b%2B3s797D3UJw45kxR22e5WRzc03UiSJhxvKACD6%2FnwLY5Bf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f6cdf09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PEshq4icIWHPK%2F9eG0kdi1kAhd%2FxvRo8v9TBbCKx5ovdQOkaWxvKlxkpQOu4sc3b5kb%2BjxIyzwqNw3u22Aq2aCMji4%2BxZiH%2FPX70PsE4VI4H%2FxKFi03Z%2FAxSKSw%2F41pggnyuilPAVfmGQb%2FtEBqh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f6fe769125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cQGrsp3KAt9aI5MmHsUVdf6yTg%2FlMjtlC%2B3lW8SyEyYRmmnI2NTv8hWzhMaxfDNiFqgMuOLyYv0ipCJslAJHC99KUL65ODJ0gDMRWVqj2cVtY1QWs6yB1i%2FovSlolVIME%2Bk9tT0%2Fe4SShmdm2WO4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f6fe799125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eerAKRnWOfhv0M3qqKnk97r7Rgg0cxxshHviQQGirsGbz3FZIjKBIdaWGl0Y3%2BFVCSaUDEbJ9LpGXksveVi9rGvZevL2x09QaitCGj2Gsiuso1%2F8SLBw2RlLdNRcE%2Bw6oKXDYzhuDz%2Bk2nzcObT4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f71ea99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vVDwSpNnA%2Fj5YDb0BQQ9HoBapH5vQckuworw7kwbHIqv2tGVEv0%2BZy82SCRACMWazBXNerJOZNpURtiZV%2FL9kUwQuDL6YX%2Fn7OZ9L54Lmb%2FV8MhCi8Zk7ONNe1rN0B6MPiJeD9jmJgTB%2FJsrvod1"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f74f1a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=L0I5D2pJNeZQQJOyNuaYZOoEZv6Hdn%2BFAdS76qbiag4jmHHOiqKGnefxG7uVSQxmDrg47GGQFSLcvYEviE1TTdOhuExgRh4xWNrOxWQvvJ0AXHGTIyydgl1LA%2FX%2BNHs4Pp%2BzUpVO0qYM760vsWhm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f74f1e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v7qB6b1Pc41XJoHGpqm9pMMZJ28XPvfwC0DLDOF70UWrHAdJAXnERRr9w%2FD2CuOqHKM6iuZl1yui1NEVdFXu5N4gP2ph%2Fve02r61zmetlNxnsLUjq6hUqZr0XHppgQMDMp88sD%2BpMulPBfPF2eXl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f76f549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Bjjcf7%2FVOYbwNOYeHrCEbL8rvUKpcNmm1D2%2FyVhOFp6rETAcjRAA%2B7RzCEJxL74N2xkTDWTL5aBtEe1ftJ5U8hZ9DBpJjZVZT9YPjyNrpbQC%2BiCdUC%2FXVKPvjtjYEJdUPI4ICpDsNblemtLD6fG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f79fc89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h8MlYSW9zqPBWgHK60gST7bT95In3Lztg%2Brm%2BoLDcJIWFI2ZQx%2Bh5fXVvMJ5FbLKOHmW4BOWXwnm2d4euIYAufmgOVsdg4JpMPquwKxT0AH6J0lFd6rs7Y7E4M5mJcpYVXw5TmSZqr10QsRQSIqw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f79fcc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0vCK7DIMIIwmpNmzfz%2BIK73OImwbRF%2BsVLr7y0rFXwjLUePcae0McM8lNn7%2FFMHbL8VeelFYOzKlZNh7F6l4gCjFXwWOYl3a20AtUiHTRnAxmvPsRnVAAEh5J3lkStv3l3kLwcoLgZKuLDMmRj5x"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f7b8089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=w53oVOzHcPRjWRqHlmTQy5foqgTbiQt6rEvlhzGQBrv8vkAolr2LuPbeRFVPvv%2FN56IQQK%2FzQEXpKbb0ZOy220hY5RR04YErOejEu1WizMEFQQUQ5duwn9fHMVJgodKceXZJiILy5ckV30Kpx9ZP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f7e8ad9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QTWFjETW66r1hzPozvS2ebG5Rn5agsW%2BnofJ%2BT6e6O5aTMaWhUTm4TNPlSQ6uX%2FYKxR830e%2F5AviBk%2BP18s1Yw8Yq%2FICUL%2BzO%2F4ads626OZnqWX1wdrvb1vFanSsWwqM3wf0nZioxQ7RCJu89aMc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f808e59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kVEWgh4yjKKp3tS8WxQmIh7j%2FrqBfHysVMRkERlL858NTX86caySGdBI0L7nZ%2B5d02fnklAYSb1RMj0TreNeLY7c0lHjzU%2BGItsVE8svjSC79VwHMHfw0GlQKvzuTAlLOjnoP5lXfNLguBJXZSpS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f808e79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YuS8zkvMMj9xpUJulE%2F3MNqAdmp5Pv%2B%2FkHGO0RpoUMgmCbhYyvagEktRSjFwkwBfgSBwIH8kbYZqVMLvrOhWz5rOI48EeokCWyVwLhcI%2BDMyJ4ABOOscgJwPL%2B5EFSh8j0qSulPj1bvDxfA9duF3"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f839519125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rGrqAvUq5t2lTOit8gZ%2BTngzfBdcyDO4GYn6alo%2Fwr4CTwJdYdzi0H4RxYGfUG8O34JIlAc6GTndaZtJOekTcD5S6gT5pqNGx9%2FLCXh6v7YVbbPNuURKCUmjUZaHQxpq8uopaMVb3dMwTraPoPBc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f859929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sk6DM%2FzPUmAu9kWsowzseiCSm%2BgZaje3LKg6sJkmuxIRB6aQosGLsmglIqdcAL%2F6XQ5Tw1gesJTjE2FYY8%2FwyhlckfIh4vP6qHusbBVO2q2rPV85qa%2BNauamjKG34jqOvzxuiPJkUk6q8iob7Tb7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f859969125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iL108PnnICExoXujy%2FW8TYxNtZe158Tsalr2IQhalKlhgHJzedvbCm2P93%2BVf9mRi9C9LhuZtdgm236Q%2FoTgrqDPsgRPfyw8ESyAZyz%2BuT91SRxG83%2FX9Ke59P4GZ2IUaVQlKt%2BBl2yq%2BNEF1haJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f8aa7c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Z7c%2B%2FftJF2sjNEqBTkkExwddMzlFvxs9gcY8BVqZyelBsxE0TEmuy%2BpVYMYMkiMxTLbwIL4sVtEf0pJJIIANqrdebrPydEn%2FxO8KlBbBkHdwYnOISIA2ZwMtle%2FivTO7KULvgufVOmE7MFN%2FVbt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f8aa809125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gx21%2FvfmcwHwIbzemEGa2%2BXq%2F3qkHJ5facuzyGzwrNM6%2BSnOtQ4jrBy%2BXzGrBemXI4OnRi7mlbm3KucCHuovouxagpgqtaQkThs7ezWYTW98CAJXSac1hUMLB%2F1YpDeKqthodx1aXGaqYdtohebM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f8aa8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nsK6xz5eq11%2B4lGU%2FHYCyDEh3IyiDUmUmnooBOeylNBZc8sGFDw4GDqUROBZo%2BiOeA6qBNos5PT9KkqdfD8zoEPy%2BTjaaXxC4%2FZLybkJ3rQMedNNCoNaJ%2FdbV8%2BPlcKOF9JgDfgG%2FWNJc9x%2BIy38"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f91b649125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zflGokRVc05d0jrfrZzDJFhUMlJ84Fhb%2FTOmYK%2FPw2I1H7apY9OoiFVnppySvSkqioeYUrqb29KKbpJJy4XbHtAiEAX1PK%2BUhjJd8Cb%2FauH66iYVxWaFV%2B4RIujUw%2FMl6%2B46VKu0TZZRLmtj5kmB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f91b669125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5l4BRF3EzrPhvOSkd%2B%2FCOXcTzpi6lOVs9U%2BuGNSjZoxHgeCGa58uVK1%2BZFu4Fp%2B%2BAxsOHVsVcF%2BcaEyhD5DMkltK0V7S1Y45yzfjRN4ylGKuiRgy8mTpWyOP%2BtB5eb3Y4QGIZCR6pw9DB%2Fv2qv9k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f91b6a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NtQW0UkHEaNQYPaq6NgoUeZQwUQRLws0985NitWt1MTvbcwB7iZ8pLSHRl5rNeXVrstL0kz8gJBJVAP4m1LT6uLSsH%2BpMAjf2x8%2FAasX3GCfTcovqHSOR7x5h2m8%2F3YYdBnMeNpyH3mkOz40Kq6o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f96c569125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E93UjZCP6MDdqkrSLimfTB8BZ7Z0UWI4ehfItqbETrchiSarT1Rbx1Ls9HE9nmoIQ3TMS4sdCwx5Db%2FpQ0KgNdM4E%2FV5Wy32WVv057ESgKBVdEWEai3D%2FP1H1G6iAQYShk6e5L286Kl%2FeIAQqZW%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f97cad9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tLPNcBABvzQMYOhtbp4NgzspaO%2BzNND0N1FKvggJ0RWHhYtNaScanpZTvbvxXeU5oXm2Ao0HwG862w%2BvK5aBhleF4akiogLx3gLQs%2BopakMdTasFsnKFEpUONuV4CB7UwQi%2FBOfTfBz3XdnVSugu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f97cb59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qrNX%2B4oEugKTId6LjtQon1T7%2BPhKkG4AO2tucw%2BhjgyGj82o0%2B8JRHZ%2B%2BN1CYpsCUTsgj3Qie3eWUz8QkjEAYg9z381CHFcYZOZRNPOvtnO0w5IufpK%2FbAc3Z5l9dD9QP29Csa%2BOSVAZXpmDhw3P"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f9cd969125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i8B9f8dgUwW9ZEB9Oim6ygRJiSZWsmi2TjLavTLSc%2FCOPiKutm1COfzQloIQdANWtDhljgzoJJqoP%2BWmhSkbBkao1ZaUcUsoy8Qam59Z%2FfQMSrY2DZS9Xr6ESIZhHNhM71t8MrvDNfx%2BEN8aEt1W"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f9cd9d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u3CinqDrfypLMReD58Tcs07LtphFyqKVH%2FfI06Q1a4Sivh%2B901HCHeSbM87cglXL438cfYFw3fiIY4jh6JazYmq9i%2FIK99EpLkbeKBanHSBkAsrctNGjXtPJG8mNZEzkw7GbV5WedYd6eVPW%2Bbps"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352f9edd69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4c0CrnAbesgStXo%2BvfFmcDPKQeiKgGfAb8IQLTrbWWy7IUVr8fHFnoVIM7s5deMN00wqcdRVFYy5RnusoMnR8d8uHTb7eWepLlx5rNkMQh6LksTSuMmaKKH2N7coB%2Bh%2BVr6x75bpcwz4TUrMpHBA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa1e449125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dSSE0QAFMgv9gyXa1Iac%2B9dwNia8UN%2BYdtC10ac43qZZu8cuWjMMZ68s1Pt1FBp04a0lsWyh7kNOhpFg0CZuWAMknZ6WaFK%2BDYxC5m4fEhO9Is7t1dV0hunvZ9fW1D3AzV%2FHJB5XiKaKzN2isspI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa3e799125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Bcd2gsMyx87bBAtX8fpVqx7O8vTiVNCGOGr5349HqkC3mqBn4HHSWQYT1HA%2BMEG07g5foKhF0Vi1nOB2Sgxl3nI1R0UESx9dkW9VmW1MTTGlpqlOasi%2BefcXP%2BQwIz4t3RBQbwYx9V0YB%2FERL0c7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa3e7c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rt%2BEmufb5k25KluibqsqwpPan84oHLe7GL6yXpYz9vT%2BFiVMAhDSjBVCuLRd7GcVdHm0XbvL6sNc1KQL6JwvTfQs%2FWTZv34w6teAsPrVFU6l4qBnIlQPpgYv9L8FZUyChJeScxgHFF5fPtFwX2yR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa6eea9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t5xHteq5IGlYCZEzU8NWyx%2BWEkSxbo3K0XR8xYNfoq0%2BDfYO0FmETN8%2BmkSZRe%2BcXOaGMWncqnDZGXNiMulCNAF6xdYAN2phrIBmBuFAEwbQjNACa4le3rFltWpyHnF%2BQLGOJtwFVdhISXowOTpG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa8f219125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=juBsJRVdkU5pZDtWEyRdCxLzvL7tROoWtszFAOAYfQS4bqxB3MY5ZldjBf1N7w4vGb56TyifA4Rr%2BGEw1NqgdSeyrPa17DC79n8vIU2Qwwuy8q6ZdbDgPxddcNA80NLanv83LGhSMhJ3VMwWLQJ0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fa8f249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A%2FxKJyswgwaxwbpnwcOt9%2BZbM%2F6R8fNE3Aaes%2BOmj%2F99Xa5xlJGY%2BrBULHHpTb4OAON6BPfFeHiPXJ47QafgJtxI6SRyejtNvR16zotUTmrnVflU%2FlKKElWNTNNv%2F%2Bewac3ilPC2MjtzLiOam3gI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fabf959125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OGeQ4gnlCUZmjokHJ5TUUtQP9zTXqVPU%2BGzwa%2Bmu2dq1NW0hMN0wAbTTgR4gDdW%2BMp%2Bp%2BmodRcXANeFS0Ep6mPApGYIXdVEyWEcKhCjWhLMXQiq8TV8Sz3xQPN4Oc9VVda2VNufkhSxgY%2FezJwzY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fadfca9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7L%2FfhahNLunjutqMd6JRZEgmztViwR%2BzrcnPc4bAUnc4E8fmBNcWuBhwNMbajSLsGTaA4jukkV0fkaQyhjQz%2BWXHAmcTK1jlSCQXME7gAyCnax0VdHyo6HXSSZb0wYNDql%2BoBhlyZooFgDRrX0RR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fadfd19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cDrLHznGYhy8wrm%2FlKHwBKh6FCI0sCc7VbLDV4LA9NbCCFPy26WImFDCJXNPUnkke9HrRD07TEHhnlqEGmvXL1OoDOQhuO6LmiWx2hsu7QK%2FBf3hbm8FZ3W4BnLDKk7ufVD%2FmNFo2tjtWyW2%2F1nJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb28789125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nzE14x9hFDpw717Jag8azwegCgxhMCrqnYv10y1Jfe0ujanrcj3MEog4fBbWgzpwNZItOnQhZgKUQvIAGpUNd7fNFQ2wRFbK3Wzc0p3dKzd4WKVahgsEMbAQv52uUTqz5G%2FAfR5zIoBJi5cxCg1X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb48a79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cWeb155J3xLFO%2BGfJqXsf3tLfwLCYm9yiXKJIpubiQ7kprtr1Yxuwn52aW8ruMrQ51%2B9ZOzw6N4qO4wi2cNxDWU9fXTIewXxzVdB8YEoYU%2BbWAh0Ign3CABLb12RxxM3AmX%2FZrajzLugo17xjrdu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb48a99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SbX2GQSObKrHBBqwfqONu7ZJ4770C4vwRe99dJ8JCFxIIkJFhRjKpAsEmgoD0mJtNdEc%2BtAL5RuYoRAZXqOULMt805O7%2FL7WgQ0JyUuFReP7OzjMvzaQ4ec5voHfiWru%2Fuh5RKH%2BIkKyng%2FmVHrB"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb78fc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gjG7jj7yJGj0kH56HlN5yH4%2B6FJAG6OTm3FeUh7lU4ku3izNAqq%2FJlETySWP7uuTmeiGDou%2FFJcsC8z5A5KT0ODEfLJnrWspYZSEFdARATwly7XpE8BQqJaYBdRYTRGmK4AT40ydRpilvqqzKRkv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb993d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=.ce37yqIVxivKMuAC6WN1WW0Z.yizkkTzLee_mJfuIA-1674673985-0-AbK-bOSX4jAelqvJLnSnkLJC-Dq3Ti-hzUmAvIDtuI-R6i4lRV5-X9d1LXIb7POUfScqB0naP-2kW7Z6gXkPbKG5J3pSs3ggn61YBpif3e3K; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RLPmzIqDSj0PPdk6Hv99HBqkjNZMJCxgFW%2FR1EDuVcpBVyaaoso1NC07R3EvyEdgwVjTj%2F%2FDPjEEDduZJRC%2BqvDrLqDHppphddSMAXW%2FTZEOOMvTCj%2Bya0QUl8RAtbm9yp%2BGfDbh%2FJWSbIcVtUe1"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=.ce37yqIVxivKMuAC6WN1WW0Z.yizkkTzLee_mJfuIA-1674673985-0-AbK-bOSX4jAelqvJLnSnkLJC-Dq3Ti-hzUmAvIDtuI-R6i4lRV5-X9d1LXIb7POUfScqB0naP-2kW7Z6gXkPbKG5J3pSs3ggn61YBpif3e3K"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fb99419125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hYE3GmRohczCIRrwOgJLLazp45XeqaNIoopMUJWpSJ%2Bs%2FDvUt14pVN9bQ4hO5stXFN042ytd13uvBrdHAJ1lY1Jaa6d5UxIzIWIx5DxYaGaqMiJKGkDMT2wMonI%2FM8n74YEk2Dt4is0hyhegMwDG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fbc9b19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HD67ramBBU1TA6MmIeg7FI0gs5o0X1D3aTDkGwWNVrUvyFaxdF%2FaS2HzgiZLhlSnMjgTMveMEvhEXbHYqZQxe5sEsYgOC0lwFKTBUW2I8OA9ue6mvG%2B%2B939kS4xBJwEUR31Zq2jp5%2FAiHX4NUMl0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fbe9eb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tqvsOfDyoSD7AVWXBGJMR7WNUjid5Y5tQiNVsGuF4FQ%2FWJnBckqDc1jMc91%2BUkEsJFzGQhjsljmDWKBj%2Fn0L1rGYEVVH1HnKTSZdEW8CuybVX7bW8ZQfg8uuVgi%2B0FcF5CE5mO92%2F4l%2Bov9MXGxQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fbe9ec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22112
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c%2BpoZR%2Fo3y1rPPiOwyZ49QpojqxZd9FWRMbqEiHVTjPMzSRhbDZNu9mtZbpNxNHNS%2B5yoQ%2BEd0Uy9F9u3FXFv3XukULjm1WfOm6S%2F%2F7JXL1B3SwPCzFKWDSOD5tMhcqqc9SAB9VqwSDUvJezZy2S"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc1a749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l5bZauf9yefQRPV7OPtVtswSjHQ0%2FO04%2FNKXm0W6fnIs%2Fh1mzKqGOzJV2O55kBJ00zC%2BzXQPstiRHmaANPk2IgZQZ0iPVZCIyuDSNfCKGwmhI66Gah1Llv8VejnLNutwn2jIuerCu4De5SO5D4ol"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc3ad89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22091
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SR0ODEWIA1uEMOk4YdbCFkufvTCKod%2FOLU%2BgvovZ7ciCSBWlP%2FVS0Xrp0JQEPJaSizfxG%2Br1GbU2cz00CtfRyjGlRwfyPIysUkLJNd5qZ8hvhWozk%2BbDRFrPctTp5MnkJNC7tqgf%2Botr1OfGG1MF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc3adc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SQ65WWbBk99vqOcSCflHCN8YfAmnnV9ldsKCSvrGDRlFc4lFmqshEDZho8mrtICqiUyoTiM3rbsDjuPCQc4rFMJPgWnqj1erTOHNhmCObByDAtsUNO9727mY4sd9rEG2PBI%2FJDHY25wEtRdwyLWl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc8bae9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xkOkCSKS4dRA14IAOoTJejeQc3KM%2FTQ1lJVhG46oPGFAa9HR9AdPyKCIVP%2BrL1EbWyJmb2F%2B3EQ2xpoCccokMYYbunTu%2BZIDbCwnbted0pyY66eNvoWbbAvzxW6DZIC%2BbU2doK5J9dbPkcl1UbPR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc8bb09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9UNb9HeNDdEYmojCiY4XetkClNYkp9DRSrquTywpqakmKLabjVSxGDR7NKQaZCNW3u7bNCTl4DTk1mvjwZ9n%2FxJ2h6M6Zk6TOg6wpEDS6PfQvZz6z6YiFB8K%2F89agVIiixru4Npr1OwRQS%2FCx9uj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fc9be19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Tqubr7403MzcGRsPUti%2BicBNaKkFByIFABZG3Ezs234Dm6%2BikdYce%2BGCYlXk0VVRrgyRIHn%2BLp3pKrJGvnZ7XhQVh7A3O20SmGs7qOK4C2zeb2gvAfOJIXoKeTlvg7qZKtQSECf4P%2Fu%2FTnPRtyTT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fcdc519125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HSB%2BpVcXmy56Vs2gQX8Vt6GfKBKwMw9C6fTq0vDkf%2F4Vm6l7qikrr5jMC0HWep%2FZdfr8z38dU0B20MJzLiIsuZIcNCYQ0zkP%2Binq1HK%2BjuZqwBmjWmjGox43Fujs72Baft8KlIdbRX2nZEYvzJqi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fcec819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Lr%2BIgN3RAaFMnA%2B32fUMjb8HeaP6MPiISO7bTuuEZp6Pjp1LBML0NSAjEtynsQFax7Ej3gTaBk2KYZspKdpFOLwr4DSRUBfw5vzGfo%2BAphjELVRy7Ht%2BhdNAMueM82VP2rk0cTD1rHv6IsX58CmZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fcec849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nu3YK2nfnT0jwKCqp0XSBfH4Fyux3rbbL2dw2qSRdrLsB8P7V6%2FmqPyPd7SeOWUe3E5yRdi3tdj2ABrFSzthe8ERI9xzBnVjhOSmXQ2Ymnb5sBUEVkS3EV1qDc3eD6yePSDa5eX2bWCihIF%2BlDnl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fd3d119125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3taLefNpMEt44W9DoDdbnjRFWp416pNezN8D3W47K1Nzyk5zPLajkg89zGD9Nwyi4rvjBgaxKYIRYJUfbPSxx3Nohj5VgUzNkVwW5fTAJecKtteUf3juCaDsfNZvNIoZanBt75BtrprnV05dStXG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fd3d169125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qhMVTmJ7HJ8baLkVMFeINJVOPKph%2BC1gUW5d%2B4vdJiBbH9MrBm590RC8LI8wePcFE9Y1yVvMdaBXM7dxwaOusX0%2F3YB0lk2iVawfWmBqoPSzT0nw7%2BQqGd6r0r3MsrcmPfNM8ylBYWZqCmQuL5Hp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fd5d449125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iaOF100PnAk43kA3OmDA53okLSBFKsaeKFvqb1d5uNhzCUHb%2F5fSuJDoPb4i1dZ8xGxdYa5qUSp2RhO%2BdpOl0acV%2BON77kZeBxwuaMyyl%2FIRuEd7tEFdGW9c1LjgBGX6vuu8X7wTVQ7dvuoEFgDG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fd8dc09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ozb0qgDdUCNHWXh5BaHMU%2Bq2fd4T1K2qxM6Wydj2cODSK2hzKHisTJ37RdQKp4LmjDpRgCRtO2GA98Zkq%2F%2F3UzWYuQqAGYN72k9k5LeeHDub%2BMZo4%2BQwJ0scg7IgHNNgivl2TxUZfUJOzdfk7r1P"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fd8dc39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3DEWesHrP3DQ7yK4JMJUyoAieyV8FWHQJIvCdn9obb3ZoCz8loOx000PoqkLIyG%2B%2BpikwStjAp4UdSk29PnCouGiVdrJQrxzaaQy0CNa%2BdIZgf72G7vkI70422QGnfAGWQXLCeZUVAeOujlI2SxF"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fdadfc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UnICLDCMOk87ETp4AtGbNoeek97y%2BtiUNhiVHOv2XIInj4FoZ3hj%2FaZqmam1BHLGef3F%2BRt6D5fh9DDP1bx2%2FlcmLztrPMeF%2BUE%2Fbjnb0i13Xf01OI9%2B8btF0AGgqnjTOOSZ84jliAabW9MCIRU7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fdde839125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vB80XoY7dq09QSZHCxkdRGaDh0VaNivTr%2FYZnaKG4kJRaink8WGpV%2FP35uIEsHAd%2FOVm1IE9AbVSrbwA6aOQt%2Bed8cG0IcCD2KQd8izD%2Ba5PyLADibdTataqCk2Htbh8xKLcb58CBeW9AV791F7d"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fdde889125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=67XUTbHL9DV0tfAjrXdbv6I1kAZJC875pr2Q1tPCjlJ4unLVIJH3VoraL6k6jjC6%2FyKsJ1yb5rv8i72oNhIbnZLYiuwTHYAyT0HRGKwX6SBsvqadaPUP8ZQsANTeD2RYihvDpzmpQSMrDgOip%2Fm5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fdfef59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZvEhQyvERnhDmBr0OcmQYRAWqJXPpZc0cuI6m6BHisa98gU0AkOj6M2FCfRD9uSDUrb%2BrlE3QYosfuIgSWt1wsbxC9oLrc0wkpYuxmfJkYAcC4Pz38yHdqt0JdDO7zEzCQA8xqS2PjzbtKcQQynC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fe3fc59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5Pqcc0cnMQ%2Fb%2F28FULOBkjYXs0bNIw59EIRAuBPht7wTtdwWRq5ha9pxkdRtcgZRoNDBSFL3kKB%2B%2FLPJHdj%2B08bLfZyvFANXTa21K20DiER60nm899GF6ElWOmAx7L6L6UTlMmBwfan8oJMgYU0p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fe482b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FHRXvixCWKAiy0jZ4Tw9DuDzJ5UJaOlPqACZSbtzWR%2BnAbTF%2BUR8LDFVk%2BCrqPO9uYYwK8if54zeD5iC6n8KuQZst4N%2BKCHqkKCO9MYha2q%2F6sMESwpMGhPu17qVoWVMGuht5K9gfcTOTR%2BOIzL3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fe68849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hDSGHF%2B3pzv0gNketphhZ0PiLv6xmkYzsSAzs28ewaO3sbnvyQmbYXW2FipUSCsO%2FKSdvYPCoAGxZzwdloR9K%2FIx50pXqqH%2FjR72rCsRBtKuzBVF3LvyLCX6K3xEERLtbFLG7KuvNWPqgnBTo8%2FI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fe990b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8r21ARfby4nQdC%2BTYxhdgZl%2B41Nn7CIidc1A7Xl0jFjJXuWtImURgEfzl2u4m0cR%2BjQfG%2FG3FHWJGC05uDhODu09mkHpwJKspmDDvBEWTxH3zOfGtz6IAx2sjPf%2FCO2zFvFLyynAX%2Fg8BG7K%2BfaT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352feb9519125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jBqyqHMq999CVDxnRvMzROmxabatVv%2Bm9c9K4%2BxlrK6lPzr%2Fv08uzmRwLktJEB9A%2FiFWmhoL22lItxywP7UM4H5NyNRL2UVgCJcAsWUHZ6%2BqX7VgLP3crRwMKqZdsE2MTyfwWu%2BoDwQPVxeA8Nak"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fec9849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eUNz0WX%2FUDuKZmAt3DZonOAORUzkxsFgfIqkdZrt2h0WBZGvp4ML5M6eJS5qbe8Xb5WV2XC8nv1oQqRF04rEVUcwXAYkO17N%2BpFwx2ufj8qIztgZnS4e09O8KCPi3db%2F%2FMq4CK8NHI7adjQr%2B0w0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff09fe9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=owh561G6%2FuYOQ1eHPSF52609%2BSC93vwT9FfRzFc183zUcdC0WObhz%2BlU%2F9JfD0WWfwOzUWNfKIlIQ3A0X4XiYZ33XIIPXNlauqKCTbvH9MZfumhK%2F1UVWhdg73ipM9Z8%2F5I3WdnPdaxtdTA540yc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff0a039125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rmiQ6k7HidcXFfVlKK8wDskIIT4jd8zpmHJbpzX2J%2BQkDki%2B904gYe471mwnRNrpajTTU8Sjz4VkHV9H7%2Fjf1JiwisTXxW6RodK6NPgZS%2Bhh3%2BBDf6Ro2ZecLJDrf8Ay6DpYwPjZ0%2FtJ34qvXPFj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff1a499125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7spCH1OCoX7yDl4kIh9MP5DQLNlvwr0q%2BxDXM7ej7nggz0Al828nswZMDuplszspHMx9543eh1J03IP0X%2BIp%2Bulk3Tl8f3PkT6u6%2FEIKvfPA8UViP8On775h0kaD65KWnh8ZJaUEsgZkRRjvyMaE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff5ac49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lmUuclYWq6iVuoOYMOeoZVc1K%2BQwm5lZiKUDYYOQxJfZUBZI2DfAMd7S%2BPczKoY1ugh1w2A3s9BtfsoBTlDHLWvZn4FEt5hPlY1yn7kxBpeJ1s8eg1saAvkplzvTNl%2BUCjfhi7q%2FQroN4pdcUDw1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff5ac99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l5DB3hJAmsOlIc6lUnVLJ6oeDBseNHZk1zQa5H%2FQCnd5dPUge6rlr7lEKWU2fPFACp8t63Z9ygBn3dqrIVzs8rAWnkkC86l3eyZDZBGKH0CgypjydtuBduu%2BE92zpopV2IgZpkBiLziMhK58RQaz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ff6b059125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=b2ahlyN3ju%2FG20SPfCACHLemf8lxmPCChe7L6ExPdHdS4HZLNurAxAHukNVUEvO3DasCxfibDWQrJzkDw%2B6eZGgJThEtUmHLik%2BuVIzd5v87amOkxf%2FewXsFR2pgx8ZLsjEIbBuFSjb5ZYq8akuv"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ffab7e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uFP1x%2BhnxKOtCYv4uUxwn0fcDOLnNDRlyOqIb92TcjV5tKeUiRwC4LBQEcJIYsY1jV%2Br%2B1vCGqWJIcD1AKFqOV%2FfuUvVdumGnMwR7DnsRXIl8FfYwPjNI3QSysAUR1XO5gD%2F7qoeH9x6x%2BURx%2BzC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ffab829125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SyNg0ZQhAWBx7zMSTVLHo0oN0tC3I1IIdjsrdT1XcSCXfx04AKW70kYp%2FeUjOloMk%2FRa3CDi9w%2BwYdGzyCpDgamSPag84gj6HnEE6Ey8VdPRQz6zRjEJ5mB1f%2FcMlwlfUiRTSYtn7mAr%2BIubzsow"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352ffbbba9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BiCmiBBFWXWPKZMSkDKIJqUOGcU8zbZTMXiq6FanBb5B8LvJIiC%2FjjYghme2H9TJtrugPJJ0Bpyn6kRJFcjdQG91PFiyXb9XoEMyN52w1VI%2FqRsSW21rvNxJ%2Fz6%2BJtAkMPN5Dtpmay5KRtVLO3v0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fffc229125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jt5uWEEJPrazqzFC9C3ZXh8OdmGHH6869%2BvVQOcHsX%2F3lDOpOTrNpnw8TZyaCLK5t6JuSWaGcGidaHvof7my6wlW1b6G9Y6OJqTpcV5SmOBFdtIX%2Bmnt%2F45xvjWnI%2FqIm6E0sFhzQhsMNy3Z5JsZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f352fffc249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fuA24Yu1ERYIpcp9bBqio%2B69iZ9cfWzt1f7C8M0%2B0C2%2B%2BBuJUeAH4TGahQRHmdmToK7HaFEzhGfS%2FxF%2BxcUbmdJcZJ72I91SpdsT5MBO557Cyo787zV1vIDMUX6MS5QXvP4oraovq%2BAfqZZDMDq%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353002c979125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gBLj1jna1k1oUgFr0Cyj85V7265lHOh58jYAX9Y6WRGmeHskw7MYchgfJzPU9OPPeUY4%2Fchuti4SDDfeoRIAxnqSZafo88XNYAYCS%2FggEdZVABzImpAXmcG2VTMffHxYP0nQSlq5Mgp1PilDZJRj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353004cc49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=K3UjA9NmtewyLYx8T0jyOeZaCTvZv6KmtfTSIi94wCU7G7jydismE9AfrB%2FrMEvw1AT3qsGzZjt6YSscjYcXXuLY%2BHsvYlbLCuwp7TrzbFHVYLkO4Cj%2BdyHBEdA%2FD3vX%2FZjBo4StZCBSZkxF5ugA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353004cc69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BF%2FZCvdO%2FKfKGCaxhuL%2FdUySDy2LmPv%2BQiirBUcwfg8XYubSyhg2RypYldrhTl%2BYSp3fWmMGXAno9HtDdRSSbhtZo8xHUJcCWHVf5IaNxuUuAsGoJbwZJ5EnGDlijZagAM6QXgT8PO64S5%2BBPV5M"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353009d999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7SLudMWAsfbhS0qEKTKtyOFnVd5KF51%2BTT3WPWCu4mgQ8Ia%2BjAba38y9HGM0S3sFzXjGsXWplItj%2BKN%2FQvdCps4N74sfJvgsIrQ8LoECTv8lt%2Brvw9o90%2F2rQiJirEdYubGk3gIujTOVZTf7KkZt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353009d9b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZDLOGEr3jn3T1KTUY0H1TCae%2Fpzt3oFy7M85wIUHsItGQXAtBqj0eCOoZq5hEVZ3PUZo0ukp5UlK2KugpulmGLnJ1h2xUlhD%2FkNgUL2TPOcKKz1UfUal0gbjmYtXRrIz4AjsXCxox2Yh%2BCWIQmPZ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35300adc79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5dRDKIjt0jQesvXjvjvDB%2FXmI2Ok0T1A8Yt9IcGzlvuFsDux2ura9ViB2%2F5NUw4qCCByFGwsNdDlN0XEveOWFpYjOeFk10qqrdQ7tObia%2F986p0KMHW%2FvswQw6gpkh4Yp4khOp0Rkn1dpxTRWa62"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35300fe769125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xv7xzZ8yBZN2E1O2oFifIbHXqYKaMjkwlwPBZGXexpEHWIfk2gFu2s5uJGa2Gl9YVePykp8VcIK8l%2FITWTMk5ZuFOAf7pfrEnslvr2Aem65b2LMnKaIbNkKOSP2bVx%2FZZXsxjA%2BQI9phiBCfrgqQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35300fe819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5S%2BXpsxK5o74eDJDWn%2FJu6ckWPvVliG25klEHp9Aw07kRJpT5W3xiSpBAFYQ9xjV0N19gLYiQMxueEynseR006e25mgFMprUoscDYo7CMA0rTZ1PZzT8LlYMv6057iV7RLwHqMUjbnFlmJrCkS%2F1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35300fe859125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dp5iVXCLaT6Z7ToLdjq241%2BFsQ26fXLH4clc2KjcKxuFpCLSuqcIzammtqq%2FiXlS%2B6TN8cv2R0Kmecjo13xOTZ0F6jShN03J9iyDad2wROm%2F6xHuXPmlB25R3u1kI4VEpe13TPKibIVBwdCnRQvb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353016f6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gK1VSs2Vx4tKUi5W3XrhU6WxmtPDoyxiJUMPA0%2FzGxYSjv6mfOsQ3pX3RHgiyM7%2BDw5id6QIDsO31VwVU%2FgDrx2AdDelrgoCC1HuLrqPFBS8ZWdFtg8yKXxuxeJpxjrboly0HSJO4r1Nnc1BFwEf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353016f709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9qb8G6Rm6DXgIHbYHnxN581arspJNG48Tp77ZwhXvnVZUa1yznTmkebUSehFFSNGYhXrf6FGFHn1hq2nSuAN3hxTyBH7M%2B8u3SbDK%2FAXKNjzOPZ1vDSoW13MTQ9nYWrB19C3QkH5dFQmVIhXlsVl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353018fb89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V1i%2B184lFkHAPvcezKgP6%2FFlztxLMpgO0Lh8fV%2BQlUjiF1mlQ455Wd8hOvExJcywHMlhgHmS64jEUFFHoWs8SC%2F1Ee6p3zpe5%2Bbtp801N%2Fgjjy9q3j%2F3sHe9InK495y0mVDWFudOBhbzQBH8ga%2BM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35301e89f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A%2FTqB5gneUx1pVh8DHeOUUPsqzkmTA8ROc6brlizT9UPLNA7ltE5lAfp2Frj5lgNd3OYS36RTUA9hi%2FJMPjjmw26lhTMnbthxZiIGd%2BM0tTXsrbXJdV2EU%2Fm72zy1ALBhbxSQjEtpfcGvFcyQ%2BU8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35301e8a19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YLWeodmhrOr8AetswC%2F%2BrbccyAh44xlwwWB9myL3qkl1Ggau%2BGbZkiSpNOFX5fJNp%2BGX6RCTFjAuNtj2liXLFG2XInIqz5JVmFPSwztQ7zmQ1uY0RdYB0Q6VLbz5UJ8jvzbeCVFKutBzfNAIfz%2Fd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35301e8a49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nQj%2B2d2EVLHHKu7GVTVBjhX9D0Re14PrilKHyicfYQj7qV5EeE3JlYn%2BPGY27hBQrRnmmnG%2FyAbPCyrbiO6ux7R0%2Fq1qB%2BQ%2B97Zarh5pqoiyUu3rf2YjavZnDnhCvS5G3MzKhDm2i5v4Uj0jR0OJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530249399125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22113
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Cv4pXnM%2BdThKYN5nUmyyNLp%2FBTcWdUnqSYuJcDnP51LggmrxEhJz7fMonii4ZYb8F95yK%2B6wMFChbIwIkITNNl%2BSZOMIO%2B1rDUxvbyNZpDobxxfaGhSG9fZMLClQDtiS%2Bngy4FcfFkpy79q5JjEU"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530259659125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22092
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hdaNf4RJGnDIABBmDmMvKo2g5VL8EW37GmBinM974JL1NHiOM4vpZlOEW1vYjQ5AkvWJLDLgg2tslRtUbO6yIR3XOlIE8I6%2Fs3Ly2tWIJT8k2AFeUVlizncUnoZETUkLeXoAyjvvOeoIBh1NEfaZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530259699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9yuKFJmwDsoaUc3Bjub%2BXg0H%2BgfWzQK8%2BLRE5aI5Fst8Nzz8JnobtKDGVnkhCQNM8drdL6Z80uqs7Dl3T5YP4OELD%2BsPgzS18LQc81GY%2FQMz0v0EQ2Df3m5FYC8%2FpKzO0p%2BSQUStqoTJikEStiUy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35302aa029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2BDrWEnbByW%2FKZGhqo2jcpNC1u2Eu5RdLZtBq%2B1nGcY99rcD%2FlhN2T17GQeOfkhsbGurz1dFguwvL6BCUEMP7gLHJP0ag4yMXxkBebiWZnZazKPX%2BNPrLYZbC%2BQcT1TV%2Fh%2FdjcExKnOVVp8LD2XO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35302ca509125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BbH6PBczhGdcGz6fYibvi%2FByAjLByneDVpsNMlJTVp8Mr%2BORfB3cx1ruRbV8h5wuQEaXokM%2BiUvxLqr1z4kjph1RW1p%2BfEjjXCjWFWWMAjSyo0fYHcwwpvwiIJlykq4Yjcli6Fyfts3Da1KP4HON"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35302da819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=praCywezngx5lHxevamQELqnfnoi70H3lUEHCqSoAF8lZAXP4EwOI1dxOCshCxk%2FeqnRv7W2FxIaDC33qLyIpe9zcyMFmHNl3BiKWx2%2FcKAiyWWmlA4qwA%2BnXSfDaCfhQl9gJAaN7jLcElcJ%2FIwt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353031af49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=14L1yG44hVo5egQt9ApTnl3znkuhIPqQu23UnQcVbQf%2B4ewDyuEohfksJ%2F08oTYonDKpx5ZBB3IRFd%2FbVTCd5%2B4ygTglM%2F9qMOyPitn5erEbVr17fZZ9Yvz7k2xfTuvGv8EB4jYS0Vfr5mQjCRZz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353032b2a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BSR3E6b4iQHcDJfH%2Bkzvs8gIxEkT%2B6Rzei1CcdmOkn%2B1ECuUA1vwZ1E9l7kd%2F8ZOnADDRQbknJzhKpIbCLl0CMAU%2BLTXiLNWICUATvuJ2ErIbrPoDvtzihuYD5i7SzRNFb8Dybxx6SndwLiKBIzg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353034b689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HByyIEBU7Ohga%2BeKtoXQpNMCGe1xX6ngLh6GT4ZqJzP9D3rC9w%2BCjpqfIuTtLbRDfH6gNke6C37By6pxw%2BA57M8doWaBM3FSn0ms180ux6v63tPeEW7foJvznB7YnMb32GD0dIq5PhjNh5VnJ6Md"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353036b959125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yWBU9J7ng5BuBIlarlErINiv%2Fa%2Bv7leRk849%2Ft538UuLR6AD5RSVYocRVtOw%2FwI7IKCQXqhxmjzktoI4onLrViYLKv1tE7WNL27kYittxSmaTg6VyexW5UsKBcE8U%2F8CFR75tmNDVeG%2FhccZbq4J"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353037bd49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bxjQI0h%2FW6K7G%2B%2Fk4VNJGRSzci1ojnF53bPHxtgyAh%2Bw0MVtTb0NdE4gpxEcIsqt4csTXkYjXv4FRbDul52D%2BTw6rTyYf0te%2FIVvQMuPCqkm5ULyTo2LjXRBF0BQXZx%2FtbNaWnidOGHGGf%2FDNQ2%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353039c099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Yy3IHOPmWbTOrpwj8JXRYOidnvgj%2BPd%2F47SDDE22eQvqgPnk40oFe0nVAjyvFPqdaRiBkDIMBqqcLjjdLMDlRNd%2BcISgLFLEobrG0HJ3b2G2sMkqhVYEboJIL8HEhblS1kE9sjAwwCUeWD%2BP0dLv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35303bc3d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kXqApwthn7GlFNIW9HuETiCs2M6hIWjUHEShm0%2B9L6vSl6DcIS78AjxeAznGwenUTQtL14edqJ0H2KlBx8zLbOLSlWLpBATcs9wy7OfF8ZdJEGxtGpRJY%2B4zJAFbTynu1xhEc4t%2F0traJV6JPNus"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35303cc729125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dtQLUga2kkwZA8ZkA34RZzX9twCUax55ITPSUo9M0PhAx%2FCGij8H4jSybnKi9m%2F0fxCYAUv4HoPhPu%2B8sThF%2FEhsIobMBdw5SrDYgziBBSGJD2D%2BacSUhisFMSS%2B8HVWJeH3Ertc5PQz%2Fn4sYgnq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35303eca29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NJBYnN0Hau8wshpB3Q6XGrVXgqfnSqcVMbcObu7BFjG%2Fw4Taz4FI%2F36fTxnDIDKBUOSPreuTJ7iToxjb5BYvT5uXMeEiy045AIL7HQtJ17RXSMxHxyG%2B33DK1p%2BhX4QOsKYpMcITlYxWGvXLdTJW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353040cfd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yHqUvkM56p1%2FNO41zZ2OgQoL9epaXsMXlgZdpxgflD5bWYz1pawNQQJkiwTYVphf6kb8681JRSBDGvYPqnpzQETPu8iMweo65551lUZOirUBmXFb0oMSmFmc57X5ZeiBloeXk3Bggy08HoA%2BwTpR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353043d539125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zr%2Fq6oQJOIi2Zlv%2BCxs1x5S6MiixKenA7QsNxG57vv0KZ0Ei08QXISmADUQaAozagEiLUJU8ugXTAvDFTUQmI9eX7rSoTQP4yDwhkzZoCmV8d6hPJ8pB5ILx35Ttc8nQzOybCB9repdAkZ2cHohR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353043d569125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7e2YpJC8tTETAYv%2FP0Y41D2uYOw9cXiJxIxftqaeQBAFS0EFwWkJyZTWJD%2BT5Ei0WaZUJtBZXHa4hqkj9SltbTVbCcc4zz9%2FfAr8KH9wQ9NztumbCOLvsXpM0pF4y1MPc824N7WPWCRi%2FYKbwQLA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353045d8e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3HmaRJ7ZTAy4udk2%2BaYp%2BwES8CKLldlVIDIktvoaYZ%2F3WJ8X6LQwLvyzoC65hxuKveh2a0TZZKzP8EZN%2B65vunlgOkpmtSzM1Vw2nShx8wWUl9SEwm%2BWYW50N%2FextwD%2B9n9gyERU2tUWu6FdK6j1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353048dfc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BUmq4hr3gFrZVw9O4y00oOfZfT%2FV%2Bv75sIpEk6YWA%2BVqHl9RHAW06IQ5fhjbg97KsS%2FyjygpP%2BMtc8DEPPtB4qdW%2BfqZfnCRcaGaeP2CfimHObGlSDFWqVg2S3QF8os3NHB%2FWrnpryWd3mVPo9zy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35304ae349125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I75xoataRlEXjgiWscyJA9jen3UFw8gnnuomtz5bl1AHo%2BBsplti5GR%2FAl3cNfVkYuq5sYF5H1uSr%2BmyDQPAW%2FRuzrupWnZB3H64G69BkTtLNSOEKPC%2BZ1DHzFmCgna6kz%2BWyTnf3pEEP%2FZdJXe1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35304ae3a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2nn1lZg32dQOdstK06HPVbxWSWKuzoaKPoponP5Ls8KT%2Bshpn%2B8TMlJ5kphAoi%2FJtkM0Bk476P8KRn4a5b7o0vhQN2AWTP0q%2BUjNCmRGws3gimOIGt7gq9KWA7K5CxPqsfDpllDC8PS2fKzOl4QE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35304dea59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QGKmJVv4LJ9mrbW7GSahq7SyYwS%2By3MTSbWENIVBfbhGdvblFozQ1OjLdfgCjmmy340bJHrWJDNxFqwtM6dDgMRRLCnXUo%2FmMi3l%2B2ggDdGeiCi%2BXdozIitGsNN2PXoFgt%2BiEjE6SRSZJ%2F2MfBfm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35304fee99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8Ab8%2F0oSgz6N%2B65MRtgnCRmhRhBGnADDpFMQUeqeFsKY8Znf%2Bjh4s5WvRWYi%2BGjgusgqicGNsYU6prU1C5GyFkFUthYqRpbOkX5%2B9eYSbZ1%2FWe2BQw%2FCQuQhqNxycDMcyfkG3Kenc3nUj8WPF8J3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35304fef29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rBDcMNR85EKEH5EV%2BnWxgImCvvcPklHDcYtUweHVpwwec2NIi9ZbFK6zzSh2eJ6oJx4s5VcyPhRHlkLC2IQar63RQjQMY5CwJPcHNYcO1HxxT9U%2B7Eo7IFQN92D2dKz1zJl6v%2FuL0%2F%2B5jMIBd7Qy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353054fa09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=N7t2KOf977zJeCNukhyBB5PgMG0geDlwqQTEsmnVHHKWafc02meL2roUEpUOvOs5LAqQIIjZRCLPGAnbaHQe%2B5hoDjExW1WOePXZDAoRAlqKnGaPJ0qhkgQ%2FpGe4S%2FFFxWmjgPjpK2mba5FEvV1W"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353054fa99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VUq%2Bzpf3AFLFOuDS2WCHh4i5Rgz2yyT20oBYZbWNSqLT7Si%2BeukOPZFoM%2B5yxyxwsEgx4ZGk7dsvzMToDsWVxQOmPL07WXerkUQg7hcUJaL6waIoHjME2VW2q9Ie%2FyuSYe3lZzPQal66ZbBNyvMr"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353055fee9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kjTaDK3SXubWqwZq72lWk0qVfTkwSW1L1mGgoGjV0gRdlShZKktdg0tEDYjSZwQOwuhG%2FYXA3beJgWOtvlJ68FPso8enlU3KT50oEns9k1v1nCVEer%2F5llqszMXl%2F8RkW4wYefkk7kyA01WlbbW5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35305a8c49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sYkupKdLOUA%2BaQDA%2BA7D64vqepAPDdbVfWYNF6s9rgadUjna49wQ0KGuqMdG49t5%2FmyLOYvAsd%2Fkjbchz2fxny7XYw2plUQ%2FS7H2cSzgLnU1%2BXrblRufG5z6cOOL0xiSvMDb6Hk%2BPj9R4%2FurlDvC"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35305a8cb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LfAQ%2BIPUAhujT2maHcdg4M1JMg%2F%2FpT3PHndEO3aCKpWpuCrty46D0OAvgEMu1b9uviULXBE4hqg8dnzVxaPvcuqpMqkp4ojZFKP8qoT5XfPRvkmBTHgzw9ioGVpeK2eF%2Fb1Pkgej8P7oHCZdQkgW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35305a8d19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xOT5nPzLBlpnTLHE%2FKgNIfGjXtN%2FXC0yrqZziPEiSUTWZh%2Fg1qzam6hsbN3Lr6kRA3%2B65lOAOu7jcLXib0Ib3SGUp%2BckugvtV1De9S5AZhNlsXLCw%2FZiFS%2Fxfp%2FJ19KsX2yZ%2B%2BIW%2Fi%2B7%2Fxv%2BsUui"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35305f9aa9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OOJkWy8MmiAik2h94UB5mIt%2BYfDQgPsRS8nBaa8Uti7J3pmq0dN0RQlUfcv4S1E9tkq07ZZrECb9ApE7%2FL3%2Ba1RdmJ%2BTyy01FYDIx8DTpJNiy08mb04r%2Fxotb9XTLqW1gIgnsjlVnGIQ%2F1GJo03E"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35305f9b29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=klcNk3eMvtn%2BdRMm9JfODhBTnqYlvdgmYP6bZHgCV5IU66F6HOvlNSOYh1MGTwKEoPWXuZCmqgCX6H%2F%2FQPtRzraVWvRI9XqYyhNbwRXWrYQkP02o4ecj8BDwhKtTU%2BXo2Knrb4JmCwN%2FFj%2Bcxsu3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530619f79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9LtG9g32LeLoBPO7WOpjMCO%2F5UzdHPYRXQK45RsPW9XVRkSVGKLdSTyWhoPt1e%2Btund8nUScq4I%2BgGDFex%2B5RfzFzbuhQXKjwaUbIjTEs3EQMFQEPQI%2FoSDld0oYBLTSaa10ItAKnRlTLr5KPHnl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353064a629125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Cn5uJUFCPP8%2FBdR0enMRZ9ii4rNrmSYyMOTg0Xi1wD5JmXW%2FoYLYFBAvNC9SHqepafHhsJsa28vYMEP4CgCGNJLIKfgT%2FRE7EJ2hU4D%2FeeF1i549o834z%2B2m925jxbsozuP%2FOSZV8ERAo%2BstRJJ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353064a649125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=56673KkHGlcmDTYsLACuZA32BWPIoSKp0BZA%2B244QGv1OpF5ozOk7XGY4MD7u5sL9JBr7mACB113wG6SA%2FuVSmYBI0TLJb7ohJgMpBBLKDEHkAWAY4uWVBITAK1fGbfLJoLI%2FAP72E%2BNa3ixb7QY"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353066a9b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2BnOHQqIJXWmSzGzo93ECRIkiLY8LRuHWREgcHTmdDj3%2BFLjcvcrukoyqxqDPHRWrQUCC0Y5rHoFcLkCBgTe%2BmasQV7pts76fnzuNRvumcZ6AlV1XAJ%2FaP5PLgjNWDYrrN2d5NYy4HY7O5lmvUed"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35306bb3c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vx06NJczLsIC5i8ZS68hEegwCqK%2FozVNjvWKjMmlHs2mjOIi53VVJdnSDeJbjs46UOb3LrveWvgXnsvsVcvs9cNHOUkzKXPRIuD3Q5oYwYL2vFqSAislGd8E%2B3gi20asKmO5iZdm0ijPwUoXryUs"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35306bb439125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GnsZ7QY9Kj4%2BZFgrhjk602Uke0RaxfLgTpO369Rda2TtbV4mVBuqytFIaIvAfkhS4%2F%2BJszps3Oe7TP9s8Q7C7Zrd4o%2Fe5Z0%2BSdobo8yjbvO6UJtoCuwEQ2aJc9u3QWDx96zW%2FAv56gRKfKPkM3sZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35306bb4c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rGZAwMi7pw%2F2hWSPuGQZ6ugvP3rsYq4UW04K2F%2FaxARnWij6bTHkpLuxzYI1UI9hcrDCvDuYKOboxCythVYXY%2F9gEJ8Vi2KTbWJXnCGyyE6gnhWyQUjEWOH%2FTx5E2fW34cXncxlNfYer6JYdDm3R"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353070c359125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e1tBS42I9ACXwlHARbfMirJdmfSaFoK9O8iSAPfRjX45esjDkLf6aUnjSnfytfL5CHp0rL3W6LHI8h5Umwnr54UTC0aNWbDHGO%2FXdyaouGlavXI3pS9qgWx08%2BwfH%2Ff3iLUTjTSo8QeY3tGLh5z2"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353072c959125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DB4hnNeqa1TNsKdftXvcyyfXYvnFfEyQnWn0ytTSuBE8TAYqPZ1ibpz2dDpJVS9O7RJ%2F3ccQY5dxdLtiE8s16595a6Z4XgY7aryeipdzv1Gk%2Bg82KN1uphUOHYFly2wrNfxwUDVwui%2BqiTAe5Hu4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353072c9c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x6aEzq1io4UiVDOhZKR3sK2rWRxT8NhcIFD7QovB0CCUVdfin9Dy9HU4oAqhP9xZAQkJBXh4sXXTMXnjSWfdd2ptfaeQutXCjBMuVWsLtnjr4mymGgnDedixUqwcJUieVWht39o7e%2BL2DAWRUVbD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353075d209125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWaH1IitAmGcPq59HxRyv00Y%2FEd2%2B3tckgIzpjnOvIw%2FgHyobkKgsZrH7K35bmrySDjTvwXA3D6ak9rnA5wRtzUl5UlR0s13P8pKZimaIbr0KSUQxk810bRwsxS0vpOjcF4iXPZSlTz%2BeDv4CaCg"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353077d649125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7RMKGisvTO9HCnMfN%2Fxj1jmKcqqAX3rvPU4DfVmZSP9r89WbB3TrM72xMjFSe6YRVWDqHoN2xxhlfeTs%2FasXUFUyKXzrmAiPB2e3%2FZaCDl8SB8DAg7FpBOaPs8riX0TlY7JR%2FhnuCqsqlAtOJAzx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353078d999125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J8oAg37dBn1SKn2hjHe801%2BTp0aY5daIF5v1faIS2xZ7cKmoeZR7NaWv%2BwyyqY4o0DF0v39ppagIc5maww%2FBsVeXik7k%2FTKmBPEBdzh695cJFajyy9jwB1xpPls9TdNQKihqXXktm2Bz2mIIbBBM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35307ade49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sR6ZgoVgmQhI0NRdp5GLLtfOiqQukT5hW5sxiYg7JOR37Rhi0Arsn2KnvGq5KCpDe97ZQqyeckLx7EpQoG67VWTDvZObcFJgyqM6jcFbN4zbqvlWopLCEg%2BRouF23sp2Ejv8ms75RrrwwcuDbvMR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35307ce229125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3A8jjF0Be03%2BsFsZniR8Ehjyidq8ufQQsOOc70EuCe9eZYLS3zNmVAWoGyGdHBCKuZ%2F6RmCA1S2mP%2BmdQLZUDkwA1kNxHLb%2FHcz%2F48NDmwtRwv37ep6yb4HE3mOa%2Fs1fYMFIkR7pb94jm7jn%2BDH9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35307fe929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2B%2BsAj6XsgAr4bDmBGpuULPwR3wwwqz3rlXMppxzzoOaeJXxv0oedyBleSYn3Au8LCBgibsVVsKrlX5eX%2Fj6XsmPeYlb3GB56xcDo3v4SYpUEZR2VJwl8tUStvMPF6BSJXA%2FPh8saROLwGRIrhNmm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353081edd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CHx3Iqh2Dxox8UCxNR2bF7%2FghjVjiOwtickDbUHOcVYaeR76zVTcxm%2F5xAvTZLf1RmNjzCmPbwrv9qqsTg37iTpPUd84NibcV7N0C2b32Y1E2k%2Fjbn9PTYuKfQpA%2B4znH2JXm%2FYTu5IQ%2FBb9MN%2F3"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353081ee09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sMuLFeBIhVcGooQzMRbXNQtqdflNnXHvAiMRAAxeWYViwCpZkAWUnHU5EhS2sWLwYqCdVrkOXFx5s1sLwVnYYii9p2VMH%2Faezt9J0YJnMw%2BkJ1WFV9fK2U%2B7y3SFSz%2FeQCG2x9%2FmylRdVIBMv15q"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353084f3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22114
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e3mfq8p7yHTxmJUkw8RaZoShyixr2%2Fh4%2BSE0OS2FeYW8kbD4%2BGzbPU%2FRRZx4FxO0gjjrMQNgsQe%2B7KozjqKjYk%2FLqGqyBt0IdbuIo8NP5huGT%2BP5zfqwjuKFqdgyCG830HPuw07AaDpd37tY%2Bcuk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353089fed9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zGFKC69SdZmIFi81uhck4muJR6Yj7yJxVvBV8ppPlma1uOuqMwOzsyebDR4KAPrxSVTw76xE54jQ3ncqaK%2FI19fDdX%2BDwEwFqC7lNmC6B6Thh5a1ZkgzYOhqYUEjFL3MdqnKOVvREaizssaeZi%2FP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353089ff29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:07 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22093
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oAgAgDf2RZZ91OMff0fpwLxzYcIE52EIX8BkSp2I0begAXXtq3CvF3jqwXJUJs3lORrxRFxwSy%2Fan8znd7ukS3uusRMEzAp%2Bfc4VbX4zIC8dAIS%2FcHQexgkrnN2TKyNOwNIZGWg8ypnXTpHKPX4g"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353089ff69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hu5U3Obz%2BT5c28ONTwfNBiMUQNuMNUhwHAo3A6ybORQF61AOy3vDR7xjqSviHOmkZex0fkvLPfgLwqJCWy9%2BQOo2RP8vaCtEqGgVYoKtyIpqI8iT2ywMSR1Ted8%2BZYlxNSndxK3mkgYLeNmS%2BUU0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530909339125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YdfsVeeTjJjJJ86JeobleU0lka0WsAkT6SMvMLNHEqIF8UgDK%2BARjQ%2F6Nf%2FqCDKuo1TZ9vJTb9WFJt5pvZG8ya0dM%2FOoH%2FEav6XRecubB%2FuKV%2BrVU5UWlRROWfr0PsfhYKeXBgiweDIZ2zPU6Do%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530909389125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XdcYFExD%2BbvAG3yLVS8jvvADldPD9WTBBA%2F942cbYyD9iyDE6Mi74lWK4X4FAOw%2FJQIyVXRkA0GfM8rFEiQhA9RoxXNZ5z1Bz300A72EOBAZAYLoy408hX0FdX8JGMEBZU5%2BMlo537I5FbsQc6GS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530919789125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2GcBFUvAPsp17BFEIjraBZXFYtEE2%2Fu7vNKc3x%2B8KYW9BsEI9OPV3I39bR%2BZH1x1fHeTwPrko%2BDIwwH7af34AxR5L8ZGWRlqZd9gPZBkhJBpYszgLgzW8Fwz%2FVVRljgiZF7nnbQUvVxObQ7pcmBy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353095a009125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=03jR3Zsvte6GF%2FiBueB4GBPQUYc8DpwiZ%2BjF80s0FRnHFrPcC6vaR3E8iaz4rUNJ%2F4a%2FGVDYkxB0yOVJhR6T6VjD1gCktTIW3Z%2By7hpE4%2Bm%2BXwEz3w2Y5ID9teOL54EfluIIHq%2Bpj3j4U58B7YKW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353095a079125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FJcchJ2ZlRYfhnKWbl%2FDJb7z%2B4Hf%2FMnkzwvynOrCBIu0RwjHM8Dr4hQvh%2FgBMrHHHXHbonNnqoM%2BLm9hrFPHwsonxLZjbX%2BXdY%2B818XsSnydqkpNgh0aIiiZvGssOxAsDPK9kiEzc0IZrf1SwnL7"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353098a969125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sN4QXYnl%2BYBgiGddAX%2BvWCEZIEtN%2Fw8HOsV%2F3jamMHKmF%2FJ7%2BwWlzAPZ1tScti54c0IcYIILH1tk7CXL1IjTDW3b5%2BDHgWnd%2BKhuafzFVOh00NZ4K%2BuCsxjWnPrZnZZnWD4nwAn4vrClm0bBLaAK"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35309aadb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Zz%2Fx15JclS2jiHPdqFfBedqPnwHCPtd3DoNnZXNNyhp4KskkVdRCV6Qmj2i%2Bl6Uyb1b6GV146ULpCAyzI3yRNLDdBsjVPMwvXtjs%2FdrYU4PyFtYQXBncmuTJG6BAGHy8P7wIbWZz%2FLLQp5NKdkU"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35309aadc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Saa7ZoLlYgw7Qvv6fuKnGpxK1JUKvkD3D61OBw%2FkjDh5CgIYyD4eTX%2F9BIMi7HTcEP2UyXW9i%2FZrZfuJSmr%2BKZuMMawJtQ6uFzRg6qlj50dPhMgzbAFAwk4bUGNB5LMvIPS49RsuIC238xR4dtNc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35309fbb89125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3sCd2XsGLaa%2FtzwWwkbokT8L8JbXVHlGPGi2V9wG%2FIa5HXsqWWtDgBovtgloBBmFEFr3GcdADdFerFt2XRCK6FBp9rFcUAO4odYwBf5jQ1TgizdHwPAjQ0IxNmFT0CHKsJtf2FBNc4gA77Z%2Bvvkq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35309fbb99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vqtc8FeoKD4uD6G5Zq0Qu09GdZEnkYhjfM0UBGtmrfl6uc8EXCGc8XxU991bBcrrtxvLoftxI%2BU%2F1r%2BpmfSdHdihFWXxNMN%2BKGthnCEl8iE40sGCnOcGc11D%2BhvnsCfAspA0QNvxGSaqJLJT6pXi"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a1bf39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ba6D4oMwmyPCGUHOZQlaVP12bo67iaPp4tBfWnCnH8dMOeauewBDdBm%2BG69SBsbuo8olloN2%2BIMPCyTCT6S1cfwkE%2B0YoE5XdgABKfGnO%2FkS%2Bp2S7zFIyTpUITeLitICXi0PBz89lFJm4bhcvaWG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a4c619125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nan%2BYjDzKKWytO397UgrOecA9OvXZwSnizW7mtvClFKux5NiNBRCMa6effIT7rnoz%2FztKmmCNeNDX1Sctsn%2F8Fk2ymDMSvO6J2e%2FsBYEzz360oCDDP7Wt7tRjtRdmtxp5dFMRZX3EgDpfIRUmWRH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a4c689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ptNjSHfR2W9vN1AwLeRrdwOU%2Blyb3dcx1CN2hrpcqk3Tl7PadenbPQd%2F2yYuadrE%2FNR6KoVf5Xrro995FcjVVfc6gqmo8zktmABn87TqMGWpXwzvXm0floX2xq%2FW8l65DKHGSfU6ICOJvLP8EAFw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a5ca99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l24an%2B1jMHGm6c8wA849yDcVEQTNV%2FXEQ%2BDJnfxYCaSXObKC1owIa262Dun3Ei0o25O8zct5utyhhwpPAL%2Bf5dqdVNh5oIlGHKj0zk9Wn%2BHTNKlJv7OzlWitLCiHlb57eBBdT6wtmrYNw75h0p79"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a9d2d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rE%2FojbWyt67MayAGMuoNn7WHTGuHg2Tkj4CCCJJX4o0WArld8XaZPkEfV3h7Wp1yN7%2BZF5OUUwitzAv6Jmi1kxwadyBB3QH1aPCLtv4SCflwec7WUKcJZf5fgPhzwWWKK%2FXwiis61SaORExyfPQ9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530a9d309125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q7NnYzURmWepCKJMLZFHlFJShcox%2Fwz6SSrYEaUz%2BddORBcw65AARQuUa7JrIQtxMCgZZqxWQU1EbRPTO04CSuQtJ8164BRwjpHLwBf%2FemWgAl0jCtknbsk191PhDMWDC5dy1KLSITjAAz0plakH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530aad659125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1Mgkws7vqNBpMNY9dnXlNfrvMSB9%2BfHUHzHsZeZIkR3VTgE%2FFm7upHyODS6Gohyx3UIzvXKssDdiirF1a74Q1vJJN7BfrhXfX5bk2DinwIwqxTdkuVHhlRXaSyVtkDw3UQSW3gqbVp8%2F8lFZ%2FC0m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b1e749125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IOlmTloiJ7X1FM608mnlBrPTiWrj2p3gOTKuvLmAJLBr%2FtgxzlPGM3gB%2BQZLJNJq%2BI4bJ2O9R3w42U4x4ggZJPH7oyOFQ6jE4A%2FBuKGrN705K9adrTHvjjvdkhr5%2Fu5HrE5oNyuAbYevoQH0UkIh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b3eae9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FflLJCTgLeulVyv9fyhRfy9hUmW03xZsGutlPVrB52Uircyo9UrE4xOQcDeTw8Fp95KhGCulFqfC3LsZ5ukuyCkibsRwEu5lBEv9wRDbH%2F%2FmtkDjWCe3jHxV76i0DoICUgUSlCtMdRMbY3jp2oIk"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b3eb69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OSE4JwxLb3lXKXnvaEgOxON2Ajr3cO0E54tmDFoHkkzsa1Suki7HZK0L%2FNc6H%2F6PTU3xwHLhMdAQv%2BdAg%2Buhqzgb6%2FomMS0hbdSQ%2FOq06qRsoSf3tQvYC5tJ2fG8aaMxn2Hu7IVFfK8o%2FL76IYtG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b6f309125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nQaEsGuGoywcaXysqeoLfVW6IZMEK6gilKJ7BvmXns8Myf4tR8ZbI7kMdiTwBR1Zu8jMrfbZPT4VQ5k%2Bly8axD9FTiPw3asEk%2FpfR%2BV4ermmUjl11h%2BgmemC3plakX3xUCEMNxtIaIJ5L2s40MnE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b8f799125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e0nOq4fwpg1cIp3le%2B9sC3wx6RF0Brr%2BIkSMeeLZ39u546oIZ2miOPX6cOvSja2KGRe5qsMR8dTEmmLxWK4dEHmsjwTY9RoEQ%2FdL1Qv%2FcWVgdQ0pbMrY20DOiszdAIFXyGmZviekdYNlnp6wLto5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530b8f7d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sfGolwhL3gFZ8CdPM8xqj%2BxeqOsnBTqnGvsXOOFwfyA4OE4arcaUoNGdgd2EQ49eY97mxn6NL4uW%2BcK9aM0Jy2jsa2urrZDax1bsBmR7Di4k%2FuosKLHsH9xC7n7tzDYO2t%2BKv2ucX3aCXFU0IO38"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530bbfe49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FhLkXkhLmUEzLkpCX1F%2BKwWOfpwnoVkVL74ykU8W9y7ge8Q9nsxu%2FiSlL5cqH91X%2BfgdcV0Ocq9a%2BURypKGDLajfFMwFLlSgG5ATLWPYH%2FthgQRJXiPg8Im9p1xSvxO0zvTGEkQMFUfi7HkGSvRS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530bd8359125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SIF8c4LwDM354SCqrcVY%2BdTM%2BltWMXq50KfbbrK6YBjO4d9KmoVoAl37CKk6g6YxzM8mQS4d4MMinqfIutOkmJUpPIvgUKHKXm0%2Fw8p5fC1AyfuXno%2Bz2j7rqzYRPXybS8peyPc5Fwx2DTIDEcmQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530bd8379125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F4KObwE4aernBYaLzvT8HZr6e6fmZEybGhv2w4%2BaqrG87R0Sir4X0Ibz3qGoC3QM%2FmJLg7%2Ft5cfcJySrzb4J3CAeJ3oQLhqe%2FdVpX2AjSaAwwyPqdNnFs0OQ9r7Hq9ruR2PGcpWTqLthhgkZ9oSI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c089e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dO13JPN0bvoV%2BplDW0DkVOiOLxMzLumHFBoDEKB60Z%2BRxDRMCUnZ%2FhXMvKkI%2BFf%2BKqNSdOwpUGiA3yTYnORD33zIKhYI7zlc4oKsND%2FqZ6rgbdnnma3RNLSugL7QR0CZi5UCYGjrfnHOabOXM8KA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c28da9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DWvw8ECFw8%2FVhZPD1DjTb2YUZ%2BqcJYbsb7wS8DZGWifRfUYqZ3ffg7WjeeEAfiSc2%2Fa%2FBKmDsff4AslBjLQbkVVoZbPMLxibdy7vc73SYwhYC6Zqj%2FH7goUGFnrBlwW0vnTIJqEt3gTurRXHVnTj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c28de9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=d2F%2B30YNfBs6BU6fjI%2F1vBGC2SslmvZ2zLdhL8Iouqd4OhrN5e8y%2BmF2dZPxnPiS%2BE8ctX%2FfDaosIFtsMM59CiZ9%2FXjczYGC%2BVMqONHlcBZurmMkGxAnyhAH6S3mx47kfSc%2F40FlXTfgPC3zsLtA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c59609125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=joyB%2F0UneWJUW7gk0Ffa3gOKdjtVKOxtMVB3Dlr9oTg5WrRjVrgISZk%2FqvKk5ULSHd0E%2Fd4%2FevBTYeRsPLJzBGeiuSDOqyMW68%2FtNrVhQrf74yRKGdtioH18wGJkLWyK3pHrShjhYgV6Eqi3oS3p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c799c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J8p5dWwSQqwIgaiI3QT8ybG2HMhEcbO48yoRYr%2FnQShaJMXbXKkfNE%2F0CIpj8ziYihjUPM34VVGAA96CQUNNQdpzGmHveEdu2%2FCoSm1dq9XwUsK1j8BAQFB%2Fix8I6EqiYJfuKZYt79d9xIV2Aj2U"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530c89e29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NgqUT5xdn77fnj9iWe2vapPmJcTnJ%2BGwNRSL%2BevUHSOresgot4P25g5loOZDn5XTHS6rzmiabJEkMapBM0BdP%2FoQBp%2BuQTHzsrKyrA%2BsZz9O44YrKmbX8nFfHymA9eY32SMA1bs%2B2jFO3mf%2BR80V"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530caa259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a6T91IS%2Bex8VZyw3TFafqOmzMBdlZE50qLgnfdukEeKomkG72T4Ge8vzgYtkATF6XNLVrTBhqqnBPoL0q8u3q5rh3xlUolZ%2BheB4v%2BK53F13xF4mAONk%2FovMOPaP6IecMqVyRYCZ9lKslBnqI0ob"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530cca6e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fjE%2BShVHeoKhzw7WjLtkjOIzOoT8e%2BYEwWgQL2riaSgV7mJ3gDKbc3K5sUG1z69xJNXG4e4%2BjnW6qU5abP%2BM%2BvWofQ%2BrdHknX6fel2CrlNk9Y5cChKHzkzIJcRXtQ1x%2F8H8369sVdXBMboCRf71u"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530cdab79125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hx4%2BVxZUIke18kMCTZ9IfaCGcyen6uxxWf9iO6bWux3vAaBnQGOdl3drUpejGMmh%2BXM%2FH34neiNvWRKXJVIIAJZd7kxoXjjMCk6rvmPRldsNxZ%2B1nc8nRdDO64lQ83g20MnhtUjkQKLZGZ%2F7DnxV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530cfaeb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XrR71nzmqOrmcbZOZD%2B8E%2F67%2BTU6JvXiaYNGLOaYcXd6kMe4t24OkUU8OB40%2B91hYE1G1PPsYkSg9tHLVdbor0bmgCTuwRregRdSFtmPiSZZZav7U0lszzOFMLLdVFtxU%2FbI8ghuLgv4bp2ZLCTT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d1b259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VKaJqki%2BE0B9yt5c3lLeiTAPQOGYQdYgTXEZ7wVaNOC2iPXRS7eSc5uzyO2z6KYOiEgIDNmhV7jtC1TixVHJWD%2BsAU5pKjboiAvtISYS6avEv463MlbwdmFeKMZ7Mnke7VB7qV3nMQv9tfWxHDPm"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d2b619125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mDqk4v8LQ%2BLS2TcIIrrPCM5auSbaPNb2d8mKBUvHACI1KDl1dUtkoyQ8vSIRuwnEkAAsspP3lTQcssXcKgbki9dSra5MMqDrWPJuRdGBGV%2FNrFGYWg7GH82eQ0n2tLylnm81OaAI7h0ZoJRcb3Xm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d4ba69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FG%2FkdjZUVe%2Bv7Srr5p1u2pM2QIyM%2Fp3R0oN43%2BcThSorO2cWscKtEKyiTRrdDW%2BVpOwEmwNhMYeBS6b45g093PaARjh7ctcV45WbkkjfQeMQsLdFU4X0j%2Bqa7IE0wY7S%2Bx1po1T7%2F6w47ffn5vNL"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d6bec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oaKVB12oBT%2BDMgLwjUYd702dJZ%2B748rqYviBRoh6bfLFnfU9jmZZoB70tGS%2BfIJq8vOxcX8ITJdt3P5mdGyIwjAW6pQ%2FGYfgyDOk023WKzX2V4Fo94fE2FvOfWe4VTLRqEEMxg5OwsrXpnEswYFP"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d7c2b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fo7CByraIeq8cX2C49a5i3EEg7AYbKfZVRhVP3cpkTOvj%2BCVO7bQATOxqjyw4LUWjBuHFnkUpWHDvhqrM8eVzjoCPwjDeYGS3rZoJ%2BhGbhtj06HeWK%2B66GvbSFlZKvHjBSAxH47RAp5ufdEpaLBZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530d9c6f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=l7bku4CqDKaliApnS0hjjBJeHFOFNsq2Wp9qAgZByjmOSgHiXERx%2F9Q7po%2B2CdSwIBlbrthN8go6Oh6jQTfwWbjEHa%2FIQ0OPLuE%2BSQK4bLutVf6Uzk%2BBMDsrkjFLBVmoR1RYudHQMKp4K2BmBRdT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530dccda9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0ZRUj%2FFJedIEyGXsU%2FVGsL1aTdwr4dP%2FdfJjjgzQ%2FUSg%2FFAi%2Bc%2FGWwAh3pMBtWCkgMaHMkxqF3HWfUTC52kFXlvZKOXMKJXtnzFDcB%2B8MkzkMVvG0BCy%2FArUIpW%2BabqmyIYCGjiy%2BgxJ5Q33%2FOWO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530dccf19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1n1Ua2AV2RpN%2BxHUiBitMWJw7%2FYC%2FHWsAKwNumsY9LWv7Wa21aSs6ayG90Do8Zw7rFzlZ1B7MuF6oRRF24I7jA2XCoSO%2ByghPeZAk4fRItH2McE6kPctQQ7%2BtrtvfJg39%2BNO8OzrY7F9UoE73jNR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530ded2b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EJNy0diD9wC64bLdh77mnkmz20mS0ZNgPTz78XkS5qOXB0WtyyKuzoADmIEa0dIyre28SkBg8A7yDBZ9Gj6N%2F%2Byt5XbtC7hWizOJx5DndaQMJ83qm0mwXkq40Ad4tyImXRKsu08ly3BpNHVbTwIb"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e1da99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rzpycFy25wyPm8NORvbZ1P1S01FqX9YalGnsOpyhmH99joHhTqy8c8gsw6WEnbs9xAaMya%2BuvIL2Eu0cIz708dHaRhSbSrGPaQF9m%2BkAzJZ4Kz7Eq11tTlH82JziY%2FT9BuT%2BtFUG8esQvE5g2N3p"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e1daa9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eg1QoYsYP9QgRI1DPkwuNihoTyDp1%2FUHBPZrGXykL9UyVNq0%2BNss1QDX5mnxZ5cvwf6yCUd%2FGyp9J3ZwoD4v0kmCmpq5Rmr%2FxR5nW9nZq2M8jo8wNuLZSy68X5h1SPdaDO3UTB2TKarqBt6eAR0j"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e3dd89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c%2Bfg5mjuZCrsgl7%2F78Ne5kG0lOYaI5vCSfigzkBhHUXg1Os7V39YnBLtvEJlhJrm0HxHk8tVCjnDVwazgarx%2Bg%2B3jn%2B12VkBixPubqN62gGQkbRBZNUMg6Atx2MHz3YiJ2l3vEjW7f9oXqIXq43g"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e6e549125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LLbQGitDVV%2BziNV0QmFmVny54qC%2B8um7lhSFGGtQiWQ8DxsuZUZCATQmr8ThMznwPisVNc0S5nKLdtWNc4%2BsHZpajVmDDVTA%2FprQ7wWnYnPwsGYUGGwhBQntPJeoF2purYwGjF8t1XiCoLA%2FCHAH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e6e589125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ELsEbEfiVdcBc6od9EXtcxbjs4s8P98NEtJ%2F4LpU9Xxv0j3AY67YOLazfA5sNJ3Z6EHQ9ZoeTQuniZQs8yN9%2FiS4FsZReiXH8NrV9GSJZkD%2Bb9dMaDUvsF6ajfDBe2m939OeT9XXyqODRK6wH0jd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530e8e859125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7vdtpROpbEH07qZ%2Fe25HknYw%2FyqcXqv1dg43j2fRGnttS7Jw9z0jtBx0agJ1i%2BClQYJhFNxoJ6PeXY5xNTg%2BIUMDMj%2FKKklJmDkdC%2B0OrmuVT86K5Lh5WL%2F4a%2BpbfMAbELoItkR%2BvDfAcrPb828i"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530ebf0c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NLe%2FqfRfcQOHPp8L%2B02nDkNIurSVxRJrkKKy4Tbunyn%2FA6Ye116WznvdPOrUEFhMCt%2FW5mdzXr90l%2B%2BVqrJKKE1s1FYhdkh8UmdgH8n7k71ST5kpvc0kttuFFszy%2FCLsTs7f%2Blz62VK5I2tm%2BKOl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530ebf109125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bjANEbmTeX1rLZO5r7anmdUxbfYVRu5TNIL6iyjCfV5mbrVYdC8ebqxN48F%2Fa%2FwgqbMU4vCaf%2Fhi9z8up9EuyCpwctlCEOoWx8BU8wvmui3O4mKur%2FXAww08V5d80F2AVJEwTaLDG48NAQrCVnMo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530edf3c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22115
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pomtbO2cLwyUZqhuAqrbBnIjh1nqocVedJkFKmiB9NCrS9GVycqWxod92s1LuYu4qQKc8ifyuSsyvkpomsH6VD8hr%2BJpkrkbHny2uMSjraiOAb9Km8GGHuNdnVwzuhVouJ7c1m%2FDn4JTmSbiOPir"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f0fba9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:08 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22094
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bsz6gY%2FykDkD%2Fzrn0pk7%2Bb0bOFsHTXwtMo7GKdOfcjBXCUbCNlalcMEn%2F0jlqQeWzrKxYf7UXGnJk5JW2VFu%2FzqK5LjEMWYyGVpl5q3nNScud9ClbJnBS0FsjLlLR%2FJG7F03Q9HlUe8RPr9Xf2%2F4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f0fbd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=dNjIq7sofTm0aa54FY%2B4Q1bC9SsFvGRgagqFOP50%2FF0p9VVBMya2%2BuAyM87XW2zet7wMVt80cIOXxRzUqW9bzi%2FEMeXl6lbzvAASPFpcF9QDkryUaT197IBDEhtglPR8p2RR6vmu6x9os11gIRau"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f2ff09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XHWJFIPYqaKoU4uIArK5zubg6Yjfvk1pzd%2F9DnOuRORqMqAOe76MA62VVtPl09rrbqeQEpx6hse39MIq3xO5UAoU5rvabvth19QgGrVdRljrZkv38IrPjnagAcLVmetTttb%2FqW0stLnIp8jHtyNk"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f585c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gD7v6Sb7rUpw90%2BOGTMSjBCyZHzjtI3DBlBVIP1axnjGeDAq52h0IlSVZOqW5hPQhrpwqtwvleo7AkzraeFdUtLn7w43Rnql1S4%2Fq5hIoI7dJUFfcyoaCuAICMlm8HXTaSIL5w05evAK30dJQ%2Bja"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f58629125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JJ8%2FajxeoXNeSxX3KOr4X2lwQkGwBk8mpdJVea1Tl8Ow2VZiBbpS1T%2FBa2eScpFZzsGnSk6NkNMdHyfn76M8qOKTtBz6%2FGfmdgpQpbTLCm%2F46NsQNzWVle%2FSZxyNHAMSptjQOpqgEmxQnQP0E2lc"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530f98fe9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yp3PiEjA0CwRyWv9VAzsvRXislEtbSRkmZGsK%2F04jtS5W8vdG8957L%2BCNrio%2FrNWYOJIRzhxYe8CSR85kTPzfuvYzU3kx5r1xNFvaiD0HaKwTY5BpLC8ETbO8nEswjL4aLougPVS30wazo8ODYRj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530fa9489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tC29mKh6giWd%2BUl08QufEX4pzH%2FGFuK4y4GRgaMdzgoy%2FRNswXipBFCrNGql89WaMYqI8W8%2BC3Znu2tAvNEUyC%2BubrI0eDgUT7ZmQJ8hQwVvd%2B%2FBdbtC1YeDI3KdA2p2vQKJTK0BlQj4g6GGrERf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530fc99f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UVfxN3x4OEG%2BAy%2B48tiqqVoZKbj1w8WYS9lMtG2o1aCvNkrayJrroOQ2RYg%2F%2F4jbajfDRECUSdk3CnY5zsiJZeuX7ZM0RK6E9vHfP%2FdqnFuQuX3A9BFPcjRmLzs8xrgtrTaVr%2BiRassXQTyKOkrE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3530fe9ed9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iaF0e45nHBwV4CK9F39J9Kgs6yQ6ugc%2FSdscwQ8nw3xqz7gO29mldJl7pWChbgL4uCkBYFkynaqGzqaMxEze8rr9FcpfhqXFvqC36Yq%2F6NoaRJ80o2NZXg%2FDW%2BQR2ii0RNRWJKudN%2Fhmhm%2BvUf1k"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353100a489125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TPybTuNEUK88246eTpom2x2aSL5AqYQTAqPk2Pk%2BXwg5QoVwUqk684JEMEqMV%2BYB8H50oxP%2F691OiDegoj46EUI9P5JeTwHsuMSQ4rrQiIcU%2BoQsCz7cZqI8jy8bz2AKB01OaaRAwptfv7NX8Ic6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353103b049125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9rS7eE7cDxkHazSPYGgPAMEtRjwPsLd%2FDGh8VL66cUUH3EhrNN7kh3BrbZZVvx8Z42h3X3j%2FknGpB0WtDCrDfSJRQIpISdmzN7ko0Icvh%2B%2FK9ii40np8cLjttVBN0mpk9A9q9Z6nTbXjMWINgdCV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353104b579125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oWy0PF9%2FbCgyqSbliZJiYgFV2xIy%2FkQNKIbWolydrzHlygq7BD3dWtKPUB88jnYVV1iWq7YFG50Tj0PNHWAUgvL5ToLt4Jp8E5yATkIMoR8sdY10Gncy%2Ffq5Wdlpb%2BNb23GkyIvegvUUSUpCAitq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353106bae9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ilQHbVZv0t%2FyW3lFEj%2BDPquWGnWYmp0PSheQSGAaP8xaCNwPyZrpTheqDOx16S4mR5C5cy%2FGT%2FAYqKGYGCQZeNd0bRpYgL3%2FjqfiL3wbgMFZexOzyoKHfDK96NwMUYPkGgV5aUQCB%2FUd13a0ucxz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353108c129125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8ABknBICLfcOs8IdKPvQQqBoVCk8RBK3j7i3QS7%2Bnd2TsSNtXFVnhAHactfBtxyExzlXAXUi9dSj2jVnsZJ6qzcI8j1ahndDAsw3fYRLPbREmzwi1ePmsLFuSx8ZHgx0Vyf3txiDf5M8uIv39LSI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35310bca19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KIxFrlX8vV1NWcksRV8cJLzaFjTXBMdf2MhuXzxYh5Fb0m1FtEU19%2FXbSFTGuJ7VApLXqTubg5E%2BAm83PmLDZc%2Bk41rlByP1m35tqNTKp2hxzpUaW9CLQsa152n8DzV3peKzJRGzAtcdAyqhL9Yd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35310bca69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=g%2Bj2D1g0AyFyigazzCSFg3yRGT8MNVC8n%2FDKeNYCsyqCu0M4BQ9SPQ8Se6dDzWeGw7oCVFyCjsBmPLn%2FgcuN%2FvGdnPecjZjj53LZTTQwKV3wbjx%2Bzw8HeYWmiTqBgKGKrw9OoNOEoryBfrVYvieH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35310dce09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UWZld%2BNzC4nLja5I%2FeyMoWNfNkVDfrym%2BERZ0RAfQMQcNQQ1%2BZdnzNMco9d%2FfOEn00nZHyI8jlasA%2F2y8HkBBsZdLhALzUX%2FA%2B5NH1DgSeA6eFd9M5RFWgmmmotJ8wUtWO2zm%2F5z7Mmyxt9xYKJ%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353110d819125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lC63yCkOcsTRIbLtgDaAFa6V9Wod0web4OhRNdMH6T3S1Y9jD99cIawnlIPzcpTyLyY4gBdux0RKs1mhrGlG%2FPutbjLM1H96fIxZmsg%2BzJGVcChI46Tub%2B6lDoIeUOa3DxLnFU8%2BLxy1zJtP7Mkd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353110d849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=a90BZrsmGRpLUS0i1XLb1%2FanXw7qrBdeSrP%2BWWMQcYy%2Bfiyswggk0pgZ6IRiwx00Q5NFWzTTAqf2%2Fz%2FHNZ0p90ZrbOCMEeS4YMKF8Qfo8%2BgXy%2FB7dtufcBEi%2BSM%2BLFgO%2BVkTtZuR0MMA3tvJJIFj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353112dc99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VHTsgTNZktnzhFZLM1kOYIRFFGyW%2FLnjq7QpCqTXbXmNEPey5bZ9K8ufKQd1%2Bxq2RD92yjyYtYRwCDyOtFAfNn%2FaMRGSGDOmI8skefES7HE4%2B9bxlFbsHHAbOsJR0NvMpjrA7K0zU25FR0H3SBZd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353115e4e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oeuebQphejFyeK0D7C0s7LyySfeYR0mmzWpfbojKvJiwinu5SP9V%2FFQWuk%2FWdtKh%2FKFviGmCxDyL%2FIdztGAfJAErB4Wuuy7ARy0hVlo2JFTnG6NjGMFvG7yqfjDNLMAzV5lwWyNXSSRxlMBKLtnX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353115e549125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=IjlKD490HwOHsUfcSy3A7GV7c4N13uPHXys1J%2BNGpsMBFHFf4Ytuxrw8m7ORtzN2VvKPyczsblhY14fvXniO6OyQrkb9l6VVc%2Bxazq1B%2BVciVGgVbWoCSQJdq0gM%2Fz9ETzo4cJg3cCRTAx8Zpwtd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353118ede9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pNNF%2Fr4XL1yopRmIA25b2oScDGJNF8M75c7EAqa3dWXZ%2FKd3rtt7OYESbsv8fxUw0V%2BNXBWs83qGX%2BUJY%2BdRfTcuzMRcs%2F3SGpySHjJln995xzDxpDOXkiabhZNeEou1szLzLjnnghV%2BZCiNytKf"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35311af199125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZyvJQmj3spmjBzH1l6dcIdEGVQkg0jMy0gke1GeWZc0uCSQAGF%2BhV%2BYiG%2BB%2FL%2B3MvXXm0XxkAJgpQFXwLmRrYy6HrxC0zDUbKWtM6tZX2JixhHG1y9xLfwtoADubo2dxKbTCwpUXJwBmukHHg2i7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35311cf739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7ZGkfg9gh33EFEVB6%2BkOiEfXWyOCKujEg2HMrW9n5kOzf4cIcckCi6BzeinqzC%2FlUY%2FLjhV%2FoPlFh7IHErr%2BOoDEjMF3B7WQVMDiwmDbF%2FirQxaiooG%2FxmULf2UvQwmYkmCgbY9xOxT47ClSuzZM"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312184c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=elyMZ8mRdQVlW2Pvq%2BoKR%2BTcYYSHCMc38ph4XPo1dZruzI%2BdYhRU39M6dL0mtwHAVhSt9KNr%2B97GqPvMM9%2BkdqBgwOL3XFMbpg2FNatUrr2kG2vBMDTGe28IInFT%2BNW0acp0xaJOx1YirJ5EzcMB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312185e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=agmr5hbM%2Fncm5HJbLK6Tf8Zv4%2BW8Oy6cQnnF3dHZ%2BVFaBHuQsE3vLABPruoefb6q68t4j6Gncq32nVEoNSei0O0tVVV4IaRrJ7oVXOHkoriYcO5kpA7N%2BMucLgBx5Hfn9qIbD6z0Q61q6%2FnLH6x8"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531228a69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FBf%2FZf%2FNu8VIQBatGVxhumW1xHrEiuYmF5q8S9up0NP82wd0lieKE2ZRnJVZ1V5p2y0XLAiA%2Fmex0ewKg7XjqTkSJyu3R5kyyfsiZL6xwFlTlErdny%2BbHQb3CJ%2Bh8KMJ6VeMSwGVLNesTRAw3KZa"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531279679125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sqfGut%2BEAtPuiCxklyIi8ZVI1K5mFLiZ7pRnbfL4gvJ1019cqMM9sg7ct8nWtaqu9HK1DXZ0DQjN%2FHY6WQUVqe1ONaycBbsu68uLhMRvXlnPWD%2Fo4HiKdBa9N2aeP45o93yvCm854vpN%2BMdowKuf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531279699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aRNaPf%2BrQC8%2B27e6yyVOExyb2SpMbT6UAjZ7qAs4fzbp9nF65Im3FmNtu9j8oNwUUkPEolcofVzwXJ7sp72tILDgA3YJmNwu9XnSu4Zo90d0DmEJC7t4jSqoMNuZs8Hc01l5Az5%2BpIxdAuYNEY8l"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312999e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FoQwH8v8gFYNxjG5Dy7Wc5X7VPryyU%2FBs2EnII81hDEwVVM5gvvashyHU2yGdhK5C9zpi7V4FQlUfTojUxV7GF3UvXVPA3EjIUGP8%2F1tonjY0vgZdQGuUt57CvbtFEmzY5fXWjzBRf7fbrfiUM0s"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312ca429125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AJ5OC9VyM4LUXQQUGvoMull7TqNO3fkR00%2BM5C90fwa4CmSnkG6UeD5uWkxkbhTPCnaL9AxXPwSLNsnst6fO0v%2B0T7M%2Bp3uVndryilUvLD55Sv31nsk%2BIjffGJ37Y5CMYJvshGKJFCLAIdGRslEy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312ca479125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U2tW%2F0BpSTKHge%2BKwWN1EUM1ZhE1qFXHUryBFHlGobYU57cCCTrT3V0a%2FKhKhuawp95WFT6qR943NWWVlECGpDp9sGgci5PaBnFesrTIzh1uAg4F%2FDmjh2SJTIWCF%2FeK5rR8A39ed7jKzRuOvfZn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35312fa909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V3BN8SwRA2l6qr2JZDZqVVB1idr%2FnpC9KzgRkfB5tNKRGSU7DhLTvaFAHfOde5%2BzSdgz8kpPr7YSfzd%2F2acz7NhNiefbG74FZHHSmzuXHmXjSVmX555n5gWWbW8H7o3PYYQVPSZfAtFSXetxJVor"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353131aeb9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bv45S61rnlW5hxAPFNDnJOWFfmvGMdfMd5FD1EHckGy6PmQfO5VcVvOnZfvbqDPKy4F0TqiLwKwJjK2rPCx2LrrYNcNjXy%2F2XuR4rBJ3RkTLScCGl8c6xYaGrjuQ8lcDJab1ODvIUzbeyCSSvG6u"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353131aee9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xN1g1hi8vBB7AwYwytz9Sin6c0t5qkeM2DGxVDBG5FcBWDm7sFJjbDQxTSjk0fLGYy6wmxxNts8I0JQjpCdqQgQqxtJfcEmpm2fnJX%2Fn%2BPp7ZS%2Bqocu4MDfpRxWPjkluTSPg2kYfB6FoQJz%2B6yrf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353135b639125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pNOHOM8nZhbhv2%2FiEpzcnCXa%2BXGgf4XRHQLs%2FlqwC7Th9cTOg2%2BhFUpmZJNuNVN2WM6i9zY%2BzimjJPLkR34VySU0QSSfTB%2Fk1owStIsS%2FGNtx%2FOpDlhg%2BbOuNtbBkXMuk%2FEiJqMrqKobsgquhAlH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353137bbd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tvfDPDZYmJtX99QtjkxxE6cMxNiuKn5pNWctUhWItQuLl027wTHfysIaWlpO%2BW4Nj7pKgzyJMYoxursqYDjTysezwZBYJsDcdZHedIvL%2F1CTRUP5ABeGKfR4u9v33kosuQa65QCCaI2NN65O4bLj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353138bde9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vdcW7qnh2eeWpmlz2jaghB9Q%2Bpg7m0Sz3vgWkOGAbQjqzuznBm9XwaFmaYn4ybbgU84Ou5RmXU26f4kdTSBvZ0FOxWhdqcSJ%2BcL0prtQjeC5qTwHJj431lAUhPAtUhUh%2FRqsml%2Fm04XAoRAvgTvD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35313ac1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=34%2FcWu23A6LsaSa1Lz5%2FrAiQxqFEK%2F941%2FwcFnWP7429UYs4Sb%2B84syYH70DR5ETlzo4UyH%2BIAANA0raRkkA9lBeBpv9M8QvrE6Jk4rM6lH9hplyJju%2BAUnZ3kbBPDk%2BeWBdOirilfumSdyQPMTK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35313dc8e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fquZYFuqIDIWXFMBiCdN5ukRnN9tDAZK%2FLHqajthRh1grBmZ4wXJhpjLA5iiyqrNoHqS0u0oPoT8fjX2HuA4loGlz9lj8yyqhdKdkixp%2BwD8EPppueycpolPCKJ0%2FcwTmmpQrfXWBoOugF%2FkR7Oj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35313dc929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W92SDhSV36qyJTr060PSwLm9dLKl94WXTrf5kooOmKTN9O7eBhPGG8vp7LazA5iL27pvvT2%2FlaMtaVwkf7kHovnn7SwjsozRAxPF0KQxLAQzfewIuQpt5Lb%2BgVFxBzSZDIHl1hAcc3WSj0OUKDHM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35313fcbd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6kiAz2g%2BkJtiQY5K4x6%2BY8bBRTHzCUzKMbbYtNCjetkl%2Bb3j8NLqA6HY1nXikiRD3yCY1V5FSJEmL36FQpzCG8iyZKbLJpu3ZnRtOMVqsI9iEAyUM29J6f429W%2BXVsMj2gGagIyTp%2FVLreHNd%2FjR"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353142d3a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p6yvE5uPE75xaYuY%2BsqJBW4hkm4DGEE3vi1bvvWR0b8w9apXO%2F4C2Q3pi7%2BgE8y8H9vTZoww26DZY8FdI4hiY900dwaINhjNVDGEWcAgFqwQqXZ06lFq16u99Ob8Ux6iN4mBHA5nMxeTk7Opb%2FX9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353144d699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EwLyLlVdoDcFdyCgFuEu2aH9AReWG%2BjdcmB7BAme28KFC32sYghMb9RBsqHHuhDPosMIHxS9oC8K55lXDSGeQZBfWHxsftLMKpfqCOnKlwN1gGvvFU5zpvC7ztM3pJGt4YWJ0fNv4cGnHalXZNkH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353144d709125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fsy4q1QFO1MT6TbaYOa%2Bi5xcMUsJrP%2BHAdp4soFIQHkXXAuCsQBm0%2B13YD6SVAdd6FrDWofKFfpHgUCk2Yuq03bfZgJ2%2FlYvZ0bpNDD8q%2FWuoHNMBVd%2BVvO7oEVFUdGci4IUiQQtCa6dpUv1F4GQ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353147dd99125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ekdohuAraJ9cyRgnYF3wYiAz9CgTUaPKnQ21QNaNvkIeBxNXmAl848js0iUmEnrWS2f2vg0Qv8bX1X8Z%2B5nTJIaeHYIn7oYfsHcAcpIw8VNFQQM9INO08g4qN1RmEwcVeATjwMbp572jnxsJpYOI"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353149e1a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yXnEJ%2BHTdwzM29o4K8SovHIMzoRT2VWTtFJn2OR6IZM9E58WVPUxlgwFmG5FfPtaW1Nr%2BgaNXFXtBBKWTfjpEsEsx%2BxTn0iACFv9VbIBv3CXyuekY5hv3eihKES08umuuFcd4309IAtwAs5dbgRu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353149e1f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2t6A1nNxF2p43AuZQBPKbOBTzAKJZAirnnWa6Tpnqggtj3rrrfvxQqPxs2vpPabXlJysAxawqpeqXRQX5Cch0FFbBslO2uGnYyGVMm0%2Fmz9ZmMGMfITvnbWB89wBimNCtxf9eQ4drak44HFG5F%2FI"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35314ce7c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Pnqu%2FF3XZHFRzelk1sVFxcp53rX6kfwn%2F7aIITCa4J53lxLi%2BFgvc%2B8CMnOBGhA1w91nmd0QKoYrSU1IqPfyiPg1DIciexTYUo0YTgnmDgw1AFytq%2FJGlo1jCQ2s9eoTiXTz7RvPS8Rn4WegWkaD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35314eebc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Bwh2seXhwRR6ohqRiyeeX56yDSIY%2BYdw64fTMQnFKFSM%2Bv60uQ%2BziFfLKDjqkpiqzK4KfZOVt35pAPHUMFzOuDrC3eR5BeKS29v4nvDtxdyYtg8V1Ns1mUp%2B2D70rRflrD4QwokPrIP1XaGJs%2Bv5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35314fef19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S1scW7HmbiWpQq%2BZQLxbp1DnFF5Uu7usFWtazYKCS%2FRHEVY39RuT6hCEV7m2PyWP4%2BFZ2X%2BuU5JcXTMRlopPdvw9NNiqeq%2BmLpnhNtOyMkZa%2BOv6LIjRMSt6tk%2B0dnXX1YVykot%2BdsXRqyE7XzKJ"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353151f209125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4MVMeg%2FJlOl4Lsz5lv%2FIyF2Ho6y7E8spkZrQSNMqHgQz%2F%2BuveMCXhjTAWK77bJpXISkO5r9lVqv%2BDDkXBFha%2FiPYn3Bd4KU1PGJa6%2FPbGNByDYb4mSp1aH2vKOhRPn6qoLpcEHYqzJ%2BBc1%2FNcO4B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353153f699125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:09 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22095
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZpI4m%2B6Qcsvi0bYGK1UGii1ILwRa32I5%2F36OiF0qD7JN6SDx9p3Oy%2FG8uhAXssSm4QTdHDyj831vfKLfNWm1g7rFoigThdKAuo20LcTlxrHxU8XNYyg8b%2B6fhk8gLaYqzSsISmFPIJfo%2Ffx%2FVZUA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353154fa69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22116
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=s88pG0h9yE3yHsR03OCcvFo0MTVzEHberU4Gre%2BuyjAO2717GpSvJSvZQwRX3k0Wb%2BN8YtFyphv7Yd5d1RnZbJ8N54Q7yycDDugWUT%2BK7Gxhqha%2BTB8HLBMTrFFRJPwQ5pPUdf0gEwbnLhkJhr26"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353156fee9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fyN9E1RwzYek5D2jyhQXjOSudYXOwfcPL%2BW36Og1DM6LexHIBBTIdm4V4Lb1FQxqjHsxa1IAFzwp65yDAa9jPrzUu3RgcQen6Too5d1hee8fHIzS1NAusQKwYX4Y%2BhxTZNmjXqK0dVRKj%2BpxyDCQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531588249125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qcIUU6iriELGjV6Np62f1rKRAYHRaPekgAhs773579Dk0hKTBy8TCDHHYqY3QGPxdowRUaiAUDe3dloTr5JAb%2BRofxHMF%2Blzoc%2F%2BsdnpY1vSdEan1Ylo%2FbmxWwniQc1IewDHgmIe89WM%2BCavxSip"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35315c8c59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xUMIlhxVXT1g8tglO8kqSwN9zzscTuSnk%2FMaXkui9dIY4Xj1rGNdryecniExFuEMERwRR3hLlmE82o%2B%2Blr4pZ0j5jZ1GpwCXSok%2BgzRKSITMksk7XLKQMH2WDJO4mQt6qku64xOcmLopgsiABVmS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35315d8ee9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M%2BQcBP2H042nGl1ygN492qT88X4WwFZcynmXO4RzUkXF9LECMC4wQFuCbw7Q24OAh7XjU7egSroIEoF12Yh84axvZ%2FZlilUUkhtykQsocqkAQFSDSO1%2FACIu0QybmjyhtUJDy9tPnHZYmJ7BVhtV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35315d8f29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2ZhjWAyx3TlFkkmCJeVbhZi3kDnMPDwdAv8N7SAxZShqwkHv%2B0hvnqb4WspXhamaDRmBkc4CnoV3KC%2BIthS6aKOz5RArfui3QNaMOWYwoO0pkB0gzHpMWAsopOWV6fZvfBa0VcKhqNjOL3zYKm11"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531629c29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i9VvqDI9bQ93S2fsNvZ7QEOEwQ5YF%2FAFBBXsFG9Uu%2F0VBKggT5mTE1OldF%2FZnwVIxLHsXRC9zd2xUn%2Buu32sJ3zkKs5p5jr2VYtLaCoDZwJpDeIoueNEujME11gg0z70%2FwpCe3EXG263JHwsCSeu"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531639e29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QwhmAkrjRyO8QrM94zIp%2FE3GWDVqybwPgCjz0M3scwYmPFESHAarSXJj6n4iy8cpD4jwrlsZ%2Fcv696gc1d3b96LcKk5qu1K1Rk0Dr%2F%2BAQKp4MKpssErCh8wxNEw94mr4g7BFeuA0tiMi5upuSc14"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531639e99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ifttJjzF5J6f3MQbuBkZvIE7B8tkjQMNdadSBg1f%2BNOTlqZYL1fTQK6rkLbmz3czcbNrG2HdZyJ7ibXWHbT%2Bi1hhyOBL2tIOfawsT7P6%2BLdx7bgPowmWDv79gWNIaO%2BfMKJSVulAZgMDoCGB6D%2Be"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353167a429125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dy86dfRPrSK%2F6d%2FCCRyvrDfqSXfZsvMi0rBLobySMybhNU00pNc8TWcqX5OUt%2B1H2LunfXHrJRzKZvhIJwKCcT%2BBW4WmDDnaiZjaKUZVemMO2KmqQQ5mfx3VyErfiUKx5U73FzOiiLmURmEHVIJb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353168a979125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2BwFdoR6TK%2BgOjA8AmpdTmUfdVqx92Lw2l8js0rtKratyAFNAPdNliUyX6S0rrkbzInQLATj7UN5QRUx9A2O2pMG%2BTG0QuKeSzMCTZ5FtfI%2B92HMfi%2F4hZKr42fczZUfYhTRoZnlfczi78tYSq1V"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35316aad09125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=rkK%2FZ8cXtLZINFwiXI5eGKRwpvEBLN%2BtwR9%2BgIpVbL1eowRwAfk8eaJj9QQcfEfX8wbXLOgELD2Zu12p8C%2BzWqcwMcrEmA92jkz2iwVUEc3zyryHcQfQ8WqJYoPYKjZip2VCDIf1ltfH8Lr02o5H"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35316cb089125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ExXe2vAHf2%2BnjuVrzyK0O1mDDV%2BISwkW9K8I%2BtZzoX0Zz4HRVRmW0DocA5HA47tofhcsxrr2SA5oquB0eUT3m91Y4YGI5EIVtDqE6UPOiwr6kr%2BHvmR1DP0Px012uCk91ODvkXXPE7Z1hvidgGpQ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35316db499125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DQg%2FSFw7hkod0YrP7BtSOOKNmTRQXwk28rgqih%2BU3ks%2BOhfZzSf%2F8NBiwvVQBxWyuRtLBAdLVdJ8WIke%2BAw%2B3gR3%2BDjbrR1H%2B0c1akmt6fwt318%2FeimEjrT29losU6QSeZEPOaNSB7DIDzqn5shS"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35316fb7a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OqtLZq5sl%2BuMtUiTjGvQKbJknnbLLu5sfyzy6npUKbHSGMdYCUY9JeeJFlkcaQlRUqcNEFYkXLQ4IKyEVC6UDBdZwe2LyMD%2BFS%2BVMl%2BmI4wGthSM6oCUfbkw4bCZCni1X7SQfrCAqa%2F96V89%2FVd4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353172bf49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6%2FSP4q5%2FDwiUyE06dSSDmZTIZQQBqRQZZrw9raaLBPT%2FPzgdyP8gdbSzM0yQu4%2B4CkErE%2BmhbBSbL%2B9mG9GGzTJT4FHZvoqYmYSSNueIv%2FARHW0O5qOZA2gXPhQ%2F8PoGXxlGyosItcwvKbnk56uR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353172bf59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zzEH7zDoQ0YV4VQVbOLIWDFM2LsNm8OPJou0U%2BoJsPUPSCw17%2BmJqUAeQm%2BjiyXYiVYb7MYcSeH936t9PTXA73jMU5qaefYOQMRwteSYS29jZohAKar764Ly0hGxix13YZN74YsW0p0TUxWCu8CD"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353174c1e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=h93%2BzZDaMjOimt1dYemv9t7oPwERKi2uCcLNi0OesJRKy4ZEhL%2BAnlVIVcTZQF8Gh6TVGmTrPTzlqGFLSUTFLzZk6sBeECx6hsk0tPRSIFVZzsCMp0I9xx8D%2BFTaGvopWr2A4VeZBI9Md4Ws1lKZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353177c869125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=8ZIwOBNIWKtTUGriNAslmnAVUnfpJiaqvGcZuY19A4U-1674673990-0-Ad05IaUZ0sMc5_yFZUu7IdCl4bdJNt5mpMHcwe4DQBW74rOUZbdaAPtUc63Z2QnJn-G0lQiMXNjggvFWp4EgrhFV9BbyB0fwDdNgqKjjPY_f; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0YiVS0%2BqYEkpdGGJhinxI4GK0j8TNQYcVc9Ix165mOwHYnA7FXGcznmG4mc4354S0d%2BZ%2FTg1YCrpxwk%2FGswWN0jUjICNNPrKjsbnsRlpmFnsCsSJaZbX91DoOc%2FkaKwINl9fIiDT%2FXA99lZGou0L"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=8ZIwOBNIWKtTUGriNAslmnAVUnfpJiaqvGcZuY19A4U-1674673990-0-Ad05IaUZ0sMc5_yFZUu7IdCl4bdJNt5mpMHcwe4DQBW74rOUZbdaAPtUc63Z2QnJn-G0lQiMXNjggvFWp4EgrhFV9BbyB0fwDdNgqKjjPY_f"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353177c8a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=E6zWn1Z3kCp9FDz%2Fs4b9wgIO3%2FtFbqJa0L9TJ7Q1FG1CzKYZNRMbLXKolN3yt75%2BrmWl04QT4t8rtuZ%2FwSE0w%2FyO3bKViTFZcZNByBMXs6%2FVIGeo8rq8ksLYHCePFoYq3cGfQj4KQm8izgB0Fgqx"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353179cc19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=.BchxdlGHa6KtCZ8cGvwESq8UVJ3TEfyHlSgN.cm3u0-1674673990-0-AeDaAwJg4esalfHTlN_-Qk-xZAUcoWXyGp3xlUwM1aIn2-c_JnMVH_OJz56NIKio3VGTwVFdLpzWuyyNS9JiURtu2MbsUssfmq1XDIplRKOW; report-to cf-csp-endpoint
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r1QQS04%2BqO5VuZOx524Lcio%2FQdPwBSNObtWh5VMrzxiWPpoK4HfBBy8OZN53HTAcLqi80E7zoaLiC2MA%2FkqHumBQ1Ol%2BQxWC3lKb%2BveviMZboZcQfRbXEdOQ739Wg0WwYHlBSPLQ9rwaSCJiAhbE"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=.BchxdlGHa6KtCZ8cGvwESq8UVJ3TEfyHlSgN.cm3u0-1674673990-0-AeDaAwJg4esalfHTlN_-Qk-xZAUcoWXyGp3xlUwM1aIn2-c_JnMVH_OJz56NIKio3VGTwVFdLpzWuyyNS9JiURtu2MbsUssfmq1XDIplRKOW"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35317cd369125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=hUm8_PnMZ0n3TqiHft7gA16dtHQuQ50zRXoxzxoOwY4-1674673990-0-AT9r0itsHooRycY9ZuCjxCDXYeZbu29Wl0pmKhkapF7t6FazDSQYrcg119SvTpzAFq-Dx3jM9KgEmet_m5an8QgW62FXyKD0i7OjKJp6XemY; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XYjgUnLeJD4%2Bom52NdIT7%2FCs%2FRrDEZ9CEPu9Qgh0SRgHalYx2QtDAXlOKG0smA%2B9mbV413p4Q2bRlezOkW%2BF9Jf7RUqpEvzxj6ORv74tUazFx8Sg1OX4INdZSKkXS08cD2hgu4T7vCeWoK6wzgWm"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=hUm8_PnMZ0n3TqiHft7gA16dtHQuQ50zRXoxzxoOwY4-1674673990-0-AT9r0itsHooRycY9ZuCjxCDXYeZbu29Wl0pmKhkapF7t6FazDSQYrcg119SvTpzAFq-Dx3jM9KgEmet_m5an8QgW62FXyKD0i7OjKJp6XemY"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35317ed689125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=shyN8AJ0U%2BvStj0VvTyf2UOaaGT5ZLbUvN7EPBfWY3vZ6yusQU3zvfY1%2FhZwrukplGWTE8nINAOsJHGGMSWxjbdmxtBsqfhGDgsjOxJachiDfge0YGeDWtp8oaSyerHePGO7VdvNO3V%2B8fcSoaEL"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353181de19125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7PIa69UZijnx76epLMVkZhD8ZJ%2F9QXdvBGQwCpk0wCrlLltEXGuT6c2YSObLYJfoZcHzN2xRLPYTY1Mw201iln80dFrtxINSr2G74d3oAKxwctsuE97T0YoiFYMToI6AyDA5RD5NdZGFi4H5ezRx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353181de49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=t9FoFpAFmLVfS1kpy8BQvmbsP83qSBya2C3xJTw1cnLa9zi0aimd0z4ZEIyYhUMUlyFBaPfCWGos0yT7kIQs1nGweWp31qOzZ0ZvsRU6HoVzhq1g2X%2B4EmZzXbnqn1AkI5CPH7nJ%2BUY0pzK7%2B%2Bwz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353183e179125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RMhwpRJ%2BxxQMDDYMlOq%2B2IWrE71H8xXDHoCPa3xva0dMtnhEmt9ZMZi%2Bd6yiqoFo6fpkhXyH%2BrOmxVWboURP%2FQ7ia0WqC3J%2FIDxYFHyUhFmrkEqMLQpdLyvN4ZyIvdz9jItS4pKQjjczUmQ8F7ZO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353186e719125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fJpt5tRwgXIyWFdUEgvrA1ZndF5ofOhSkubS77Oy98%2FpuCLZOHgoev5FD8Yn%2BQiIV%2FYlIXJhb2Oj%2BWRa9X1EinzefWcSwyX%2BgWmsonf9Lgn0GEtMz4AqMaAPFjC3nGhqyay60aFjGTzmWsN%2FkHdG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353186e739125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YgbtR1W%2BJN45IN5sm2noH5g57IGYYqnbCxTpmWtV9ej2rRFEjJe6yQtLRhiZ8amtq2KEsRynqWFemMzFx7E9t5PwS02M7t3aHJzEG04UAbm4rLTIXGnfwJRTHb7GDrw4Zo9yZ1eSvrTJGCvRO12K"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353188ea79125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BVShbxWgP4IeIj10%2FrjW6VpGQAyCb6L2NJeAhoCoN8ATnlKHEw0Sk9SLGSFp4Y57XqI8MuiC9zoKcp1JISlSRkOPNEEO%2B5OptpEMsl5JCZUWLkUsEhR6DfcqU6cuLay4C9FCQgA2wRD%2BlFPn36r0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35318bf239125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8KAJYIWGyvhu6y9A%2FOAYrwLFhsi92itoPuHYnoi%2FCAjnHDLwKgKSfqmS7szFZl%2BLnNtU%2BLzp3DngjcSaN8HUsViIg0z0IlY5kCqm7EFC6XxuAIVTse%2FietwgW02ZlYabO1AfQ7XuERti%2F%2FVfUg1P"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35318df5a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4ZbR577qogcgu5LZLsm%2B88CNMPEMtrkbCMfobcaSKTzD3LJBSuEI0DLBfnc5kKUDLZZstIoAypz6sjIB9f2DklzA8KQGN589oM%2FO74Z6Is%2BcZOvzRq3gb4oSkcEAUDDEfv2nC%2BYjToTswQ1cGzkq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35318df5c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDUUDLPE0cr%2BZU8UExl4pHcb%2FpOLpReMAnTnObfVfFkwys1yPPwK2hOJLx%2FhCFkaaVBec0vno1KWj3S%2BKVygxz%2BV9VMWU%2Fhf6b41CtCIIHqZedHXvobi7nw14VF%2Fp9O3RvYe1Fet43XpBwjmkrRA"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353190fbb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JTmHVApKndWYk67la8%2Brrf1WhCcRz7kty4OvIgwOL2ax4tYEJcPrX8W9KWCFbL9pCIQrNxpgU4hhH0swxoerb2nx62wFbvhtU24Jj4l%2B10FS5%2Fzlhrotnnan0i4mgRHSutcblI9H6c0MsKBVXsQG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319482d9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=pzALmsVDDRl9JhNhcAcZeuJdKqfr%2FhZ5LfEGuHsOwT2DkD2xhQ81Iv7t3ii1tnuGO6Xn%2BHaGcKqCUK4aVwKuyEeHHwsg2Iz%2BsGhXIhwlsZJSOX1JwTbAkB1mQUPoHW4ZkBWatStaYI9o0lPmYh0s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319482f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LN62uZIQJp5FqZ55zSyT8KQ32RSqT1YgP%2FifK11hhC7C7pyEG9I%2FNNMfRvx0mj%2B3jIGsz%2F%2BOr7eiDNeiQC2UPZe0879NXXMhwrRWJTxmdufzJty5QQxV%2BQTmG9jxDt81D1e3v4C6oqt48AoUpwHM"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319583a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Dd3LXKOT14K%2FW%2FCfN7IeIVqz2qzQXEIGuf10Jv6DfdICZT9xdiSAFmC5VxNlpH0%2BOgSHNOGmELfZqtInIE70Sb%2Bdk%2BXEIopwtLYw6LJPM%2FykkET9qR7untQ8Zxbqxqg3bCluUM%2BYINJ7Ln7Zo2j0"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531998b49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Je4y4z9JN1ntvL%2Fuq5c4bgiH6htCZd5%2Bex9lJhmAztw6XfT9lTn37x2RXhJMxBUZrgO6ZAhNq%2F%2Fqdb6Fa2LpeNgIgVebfy3hJX8r26GE8gx5tSAb%2BYDy2Qkm4XMUla2HdMXJ3HogBDZPdUkWY%2BpE"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531998b69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V4K30yx4hyVRZ5RjQASxBTeP8CZywZyIBtIo6EzCe4X20xPnuxlK08g6F0mNszCIe290QWy%2B15SiUO2tQb3IxQxLw4L4mzWxyujmZ3XkrdTmYqQhrJznTaUlG0jdwib0SNJskuM0Z975dAPO%2FwUf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319a8e89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XIJ8AA3wajZ3Bfvf0rlfbu%2FInXorWwpY3hxyj0AuOejDgqZ7PR18JwpY0g%2BZWQNIXRxFLUiSfgHEga2arRyppV6F69R6OQakFt3e0r4poqcW4XGN4H2b8M0TBft0JRaPi8Mk6iQxzGWZkUsHPbdn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319e98e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NNiWAj8qNX1xCTYFtHNPGCZSLjNzo6Rggoycb%2FPjIjRMsWxi5bNFPSkIN53CiV9rLAfPWWtjqRLMaF7XE6LJtegy47PNDvmjYBgNNyifZ8NlzU0AvxJYnkEMeqc%2B1eHxh7dylPglAzeWO9S8o1uH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319e9929125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8QbHwXBdcxwxYXboj7wL0f2cGnSIAl7Q6y8YmJulxe98%2BOaCZmso%2BNttR8rHkM08%2FZuwVRL%2Bp6OZL0XGvjhX0U8oWi%2F9MzQQVJdOwvQbSZFnFyzwk1qLWhuG3OxkZ4rLNwQRMw1ZcDr1lR%2BUl6jV"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35319f9cb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZSZdhC7vNon8Nh5uISR8Inu3Ooe4zpDlykPOBMwHPArEu5t9jXqcgwENUEcw992PuF1Z9Fzzt2Ek9G87GOQJdAGIiS6SwLLoVnhvW4t9O3eNALKxz0DzDb1YRAqXlVE%2FxMi3zlHrq1WpqKeQZ1cl"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a3a2e9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=_PENH66l3LD0vDlW7NBnsxZF.askKsJfjmhljp8A2p0-1674673990-0-Af_i5zwqGjKAWLGwNDFyZ8DbMhQOQSam7bPdEQ1whtLqzVNTvvq2jDoma3n5vxhO-GwxcBNREWJQVcChHvyzjz9vqS6lOJLy86-M_T4NkHip; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c80RtrnLh4T5HfOjm6gURwvhOwGbn5%2FLfWgoki5GFxy3Oi%2B93MRrFlwnAFr5eN3piYKylszZZeHTnEOVJB0IkrOaeib%2BdK6A4KA3KMBJwJCz%2B0TJUzjjsOi5MqvRm5HXH8sDdng5DklX8qJ508%2F0"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=_PENH66l3LD0vDlW7NBnsxZF.askKsJfjmhljp8A2p0-1674673990-0-Af_i5zwqGjKAWLGwNDFyZ8DbMhQOQSam7bPdEQ1whtLqzVNTvvq2jDoma3n5vxhO-GwxcBNREWJQVcChHvyzjz9vqS6lOJLy86-M_T4NkHip"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a4a6c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u0W5fncbtv%2BUsedRc4z2r2UhSqpBXG2msMdhqglZ1FFvejNep401hmi7gxniCj3eKMbmAfwVttktjjenAnqXRwHmeQvm2STXuo5Xca4Gikjk0KA1ylR2NOfKX8xWDhPbrYuCF5EZrJuoJF72a%2FdX"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a4a729125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Mdqvu8hMuSRwgoN5tYA9h2yHEyvkSKtTQyooGAg74qYqzNp0mm2tMr8QuBhVgvuqoWmb8Na3JkgJUzZpn%2BMVGnoYWP3KaEjigjAOuj%2FPk8nBIaTGy%2FN6YB%2F8PpLIuueyORydWM3V56mL5kf9nH5p"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a8adc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yxEA2YoCa6T1o4cKfXNID8XlxcSFP2zydCR165kYXa28txQ0zZ%2F%2FmCAc9pWzfst8ybRXTmhVMI%2FptCrB0MckVsr4CjdyAXrL1qyTPssaPKWLdnD07qXHONM%2FGd63EYMcCz8kT2q9b2PZFPVmy6N5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a9b109125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=POQtfmpbWMYOTdTAw2j1DUnSXd8%2FvRSBryVWFz6a5eJLOogWwRwDXNqdZKpzo2CN7KFxRJEFxPf84apWM6GSbBWwN1kJ1E5awAxXxLNvGdBXDY1DYakq63pHW%2BngWyP1LJHNcg9jh5KuvAi6yOAH"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531a9b119125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cmt76qT64WAG4eLJe2GmKdl5Rwp5aGFIffwQPJIHF3J%2FS35G5CP2y0y%2B0LTkAvVbXM0VdIqDq3yRen9tWSZu%2BJ1qI5bjrHs2OC72WxtsAjwRVaRMJ0i40FrmlinoNP9oRNaLoQAj8Q%2FLv7oYepL8"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531adb9b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6EArzAo9GR9aXBqxjAG%2BIFWPvAiTOQCQPaTDZssjO3EA88S19BKdGxhhuppeCeifc6ZrqeMT1kuUtll2trxI3H0O4BhL0kZXJXCxze6xc%2BR8Qq%2BALH2PDgsn5IPXumSQRdRNazTzPBlwU6%2FqMZMj"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531aebd69125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PE2hgu%2BvVCXdFVazT9wA6tZ%2BXuMzQqcJ6Q6ogeRfWywl96o7UGEoOKyGv0rGib4Ca4yifj0PIGBDsNZWxGpkanuRzziLE%2FD2HLSndqN2kyu0ir%2Foxto0NjC1riwqIehy4jPvDZndSR5fOVR2J%2Bum"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531b2c469125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Wj9VEgy2%2BDsezQO%2Bj9NSXdMpFAZ%2BN%2B9Pnflu7EpidlgaydSRE%2FzyFeR2cz3696%2FbkL%2Bt%2B8PHO8%2BvdIJ%2FVXvfMQ9YnS4Pnb7sOVjUm6PNXmymJgkreT%2FlcWX%2BfYPVpN9g0go5I9gscHo1FZQsiDP5"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531b5cad9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WHBRA0knwpsMYJSQHE9qrfLyaO0k6vO5Bb69CjcKJgpkA9%2FnfIj9bAA8rCL%2Bl7ZL%2FckdyamIOyodSYXjcQLtcj2%2F7eOJcVztkLDqI53w2zYmYXk0EkK3syXtCFxY6jfIVLjorAgQJreR%2FjChqabT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531b5cb19125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22096
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Juz%2FOnYjPnd42bM81NZK5QKVDfkzAAfEkRbgFHRVHsU8smzYrCnlp0d4enj3AV1qTjnmVRY%2BdqyZ7OcjLSxh0aUTwUOwia5tITeIhgfY2fRjCH1SmocU8N5usCYqzzkiwLzZtWpZAIW2zYzfpyU6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531b8d3e9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:10 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22117
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=hAmFyrJCELasOm1PsqQGhZO7l765oiXcJZviFVlTkBYmqPQZgQuXtno66DUFv7d5xEH%2BrNEHj%2BBIlLRAY4e4pPiQ4jUp2CiikJUHQXhc6Yig6EfQIfUiT5Ju5rhIdPNbbtV8sgcWiPd4Kgr%2FLZEN"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531bad789125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wG%2B255NRy8oXECI%2BypEHtkRL%2FDpxKG%2Fr3%2BcF6irxVdkbSwUMkK8Sxa8VlJyb%2BwnQUo0RTaDoolXx2mZgxCOpkD9q44mfF%2BplO9SPb7tu23utyBxX4U%2BfktZ0DT8LJFO5jZh5hk10fpHmRZNm32EB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531bcdb29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nNMSvD25FpWiLFETPN3RHWEgO1VlxSRNWrCDkffWk%2BeMOTRV27lf2jBm12ajhL2emLIFgwrrdxbSjVAODz%2BC1z37YyqJVYzDcDj6WDhPeLwc8XNTtKhl9xRgOn6CYPXQS8x4gawL9OG7c09tA8U0"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531bdde39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m55S%2FuHPC%2FxjWCtoYQAu0On4levb6eLUm%2F6vSE5N34ahRtibthhKkwedM6z6OVCCODsYX8W3Kc%2Fvbl1aWp5c9P3zAcq9f2ZM6eJQYEhOfKelqi57ShAFVdCtuqtzhiJIppRKU6%2B9g4as3bjaQjPK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531bfe209125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xR1xUX%2B5%2FPeENOMZ7IzkKybNEjDiuQLeQ9RJkTKxWSj0vtvEGrznI%2BSmgrwMbNotRDACopvdhO5my0TP8oxej6okzDaKgPL51UwgF7ygJIYelCjb46QyAglXyG1y9%2BnirhmeGhmbIKJbOBHGLT1%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531c1e6a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0jWqqcP4pXt6ponBE7UwNzKREf7uVowmc6qGF8XIlXnirUeWSO57r%2FVpxwWu65K2ra%2BmK8ST0sFvU3%2BjpMMDVagSYMCUsSvL2pbRwsITT8XYoOxDKaoCFmUNYzuSxC0mSVbXjPAMCLAPHmFxP0id"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531c2ea99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W7qFnDqXf1yk9GaTadxrvIJGA4NBBkT1A5k7C7OGxezhV7ELzKXO5kTBBJ9lIvE7uAXMS3meCs05q1L0w%2B%2BRqTA3x00uHcTKfinvMfXPVek2bU3jJjDvDm%2F27LdOsg%2FGmFavTllSCUC%2BKqzn9HUh"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531c4ef49125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V76PmYx21H10UZLEb50PlkGb7EAMPIdeME23fBhDRPBvgtzOIb3eqUlMV5sTsYOq93FZPNguP3Xw4l4aJT73dttWNB0sX%2BzjAjCqUYzf6j3fmDEKKgXvoUDifl%2BoHA4%2BYC2rtXtegKu8ysovzPlN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531c6f259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=83P4zK%2BTaapOUyYeGssKFfxPGoYPw%2F0OxYtUxxzf6srT0F1DR%2Bx6rBXYwaDzzfHms798uE43%2FKvsKzSfNB9Gzw2lcfFk6F2DYFhBM5el1LMmjvFJsPUfuoGKmvDnVf4A1XXiEo3a%2FjCEsigY3j7%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531c9f869125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fH9mqhg9gCAZzXQ5%2B1sAzIwoztu%2BsJadRgkzjfTo5W2NSTn%2BTr8baSvlL%2ByNAyIGNw7QNxDxNQ%2FzSM21m3y8w7XMA3vsbKko1Cfwl31IcJDgv0HiXEjU50hl%2Bn8Ix4%2F1Cb3bY%2BnqV3vO4NODKKHp"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531cbfbd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vPIVSHatOpaScver%2BHYJtmlsttXPogMfvGScvFKBsp%2FQjNgJqx%2FllRNPI5KRCr6r3az3TsaVjAuK4CuLEvhtsYQDFYjl2cvt4Lbe%2FZ5wdY5jSZSj3kUGM5XsgQv%2FzVtwRvaqFR7vLcclmkLrsx1%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531cbfc09125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jlSpaNrXJitEXokriUCGE%2F%2FQDA5uyAMcZlPkbbJSkyDGVLbkuqgRW8IIU%2BVet8aTlDDFZVNzcwynN9jQTT7jpgtE7f8Em8fHVVQcqdGEsvYmPe492hqn1CBTrkp44t7UJKOSVXNqXIBvzQNc1X%2Bp"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531ce82d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ljfdafPiLgBdEB09wPIpcyDPNKY0XEVbXe8wyIeZAl0zy5bHrC0juTN4141QwxCZpNMl%2BoJl6LDXp0skz0IFUl6pH8I7xIrhf0agFyhdqy8xt3qsa6vYmacuCXUU%2Bj4BwBORL4PZwdf%2BNXBjwRCT"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531d08749125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QpgYavL8cEDtjz9FA%2BnGi%2B9ItIYQSD6hui2iD0Bked2CNbhze3aFoEKiKJjcBbWH5M%2BKP3lE3Nqm52XjnYb08NLu0cCd1C9oG39BSQLHflIBYZUzwxoB4nGdb7J%2Bwmc6dL3vQDxjXZOwIzNDSsTd"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531d08779125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7th58lXP%2Bt4vQ5fdXyQ%2BIgTniVUF1gpmOAkOQAFtXO57Z3i3nUtm7l0FCKCybodxtqMf8xZqLbsVlGBoSv%2Bb9bMNSzBWRD0T8S8eLmIh9ycpNQZtPIv1ncWTyVcqiV%2BsssfBeI4IyWxebEi68c7z"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531d39019125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Pf%2Ff00t1a0isoSGQvx%2FTh1pduqnfRswEBZEw6MIi7IHIXOyb59UpVH%2Bq3Zh%2BEy4pyYp0fXwWqQVdnZQHrz1lqR0DlZUbZ2Ifdypr6k0Hny4ldEDHta7MZ8czQQct5FHfhrJrSucsIGCHyLmX%2BRG"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531d59479125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kWex8HiCXjaflsqOTU6Gh%2BF9JsaXz7aQgZcsCgK6Z7nM7qF%2FGFgCDE%2FplJrcCzNIgo%2Bf6y%2FbhyP5aQl2PK9c1eUkJhNB05Bp4W56bj5wSqhe9zhD9lLZkgiko%2BkwIWodvGqOu6zAi3eg0A7sra3D"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531d594a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=M1n1Ap9Vp7L7%2Bhfz24VPxJzuOsmR7Ry5Zek3lpza8EOJqbNoFrxhlwmIsUa%2BG9pm%2FY0XuQyRkdoPYQqA6RfjJPMCWLda8KB1PYkPu6cBiOmIHtGHu5qZgwWzP3a7p%2BcLQU0Cv82FBenm8%2FSTMvfV"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531daa119125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bNhW9dO3OQXRepp2F9VDRSxyalgMCtC1RPAzD671ZThAdHyLsXFmethyRgILQgJn7e1KIQsl453y4KpvZxdt%2FWPkjRFHlsRljjBzw9lyJJgWTlFz0W2QDPiEcowvZf5oIJlK9uCuKw4raOQ7r4Eq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531daa129125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=71dFf8cZBCDTtnxDd3sNo1qCj4vPzIJToH1EexEhCdYt1%2BgHdiqygGLMeoNO6mxvL%2BvSZIiTvG0X%2BOxxpAydRNUpvZlDGQ8HI1c%2FEWGVpkvln6POq1FSCTd9HyWGAe1Jh%2BLyuK7RgEGd5xkx9MG5"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531daa149125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SkgnSrUKkN%2BFjRaf7K4wFec2rRvnC6%2FEvik8UyQQiBEdNbBZTOjKvgKEPjsmAWONvJTL%2BSOzUzDHEPpWbUmSVJrOUR26OW69KSnYe0qRwv3GnYL%2FuJOW5WaesPRpU%2FhhoviaoCZ6uKD4zXepVJH6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531dfacb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uXuAoCTMt4Rzkxwop6nwZksR2lGk1uEk6xgFHcu5rnlRfjFPAy31yaBU31CpyTrjCeATWRJhF6878BmjBstxmk2PC9hT%2FsXbECIyF5IQIXbIShx44%2FifUdb3DYAaocRPVdSt9EbMHbz1BOY0fPBe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531dface9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QfGSJAg3WDGGP98Gh4fqH1zHHPpcqPPZa48TvDIm%2Ft5YdvjDQGbSMjTCWiTFpdFcDjt1G72Ryd0JHn4fV5j9NuBSay%2BlU2hcDNgIHpBsGuxTVk%2BD3PuY0CTYFSaRlos2U9gmgqp%2BSUBtRS10LlVC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531e0b059125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
logs
http-intake.logs.datadoghq.com/api/v2/
2 B
233 B
Fetch
General
Full URL
https://http-intake.logs.datadoghq.com/api/v2/logs?dd-api-key=pub6b45632781dd758b20e9d8357c39efab&ddsource=nodejs&service=adpushup.js
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/37020/adpushup.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:1f18:24e6:b900:32a4:ffb0:8632:c611 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=15724800;
X-Content-Type-Options nosniff

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15724800;
x-content-type-options
nosniff
accept-encoding
identity,gzip,x-gzip,deflate,x-deflate,zstd
content-type
application/json
access-control-allow-origin
*
cross-origin-resource-policy
cross-origin
content-length
2
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BUvraxUPcEcgTdwTizF9TmHvrN7QL9K156FjF1YF0g7gbMwVt1Ow%2FkFCNrGPKuEi%2BUe2JKp0xQpoXrErLY%2Fqb7j99xLXj%2B%2ForoYSBgKbn5YefYXQhmdNEEpaynlM9MFIVpZKIv%2FlfaETkAxslQkT"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531e4b819125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
bid
aax-dtb-cf.amazon-adsystem.com/e/dtb/
23 B
462 B
XHR
General
Full URL
https://aax-dtb-cf.amazon-adsystem.com/e/dtb/bid?src=600&u=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&pid=TGeRcxusOWK6w&cb=1&ws=1600x1200&v=23.123.1617&t=3000&slots=%5B%7B%22sd%22%3A%22ADP_37020_responsivexresponsive_00000001-72546896-cbf8-4a4f-8089-a8cfa7e57882%22%2C%22s%22%3A%5B%22300x50%22%2C%22300x100%22%2C%22300x75%22%2C%22300x250%22%2C%22250x250%22%2C%22200x200%22%5D%2C%22sn%22%3A%22%2F103512698%2F22055889224%22%7D%5D&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&pubid=2e7e1587-d92f-46dd-8721-80b53eccb87e&gdpre=1&gdprl=%7B%22status%22%3A%22tcfv2-success%22%7D
Requested by
Host: c.amazon-adsystem.com
URL: https://c.amazon-adsystem.com/aax2/apstag.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
99.86.3.236 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-99-86-3-236.fra6.r.cloudfront.net
Software
Server /
Resource Hash
89b4aa9e9bf8516c2ab7b5134f65d47b02071637259a14c9f60dccc207e05ce4
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=47474747; includeSubDomains; preload
via
1.1 c6b364b1181abfafd7a69f210841edca.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
FRA6-C1
x-amz-rid
FGBHW9TCCMPE0RSG2KRE
vary
Accept-Encoding,User-Agent
x-cache
Miss from cloudfront
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
timing-allow-origin
*
content-length
23
x-amz-cf-id
i9nDwzqP6IfUIfpNQ-WrvuPT6IGjU-bQg2QKQkQe2P184YhifeQ4XQ==
translator
hbopenbid.pubmatic.com/
0
61 B
XHR
General
Full URL
https://hbopenbid.pubmatic.com/translator?source=prebid-client
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.64.189.112 , United Kingdom, ASN62713 (AS-PUBMATIC, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 19:13:11 GMT
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
bid
ap.lijit.com/rtb/
24 B
404 B
XHR
General
Full URL
https://ap.lijit.com/rtb/bid?src=prebid_prebid_6.19.0
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
216.52.2.39 , United States, ASN32475 (SINGLEHOP-LLC, US),
Reverse DNS
Software
/
Resource Hash
f9125e5a988a3035efe1e847b008ff0992e8af7116c7e0e60bb3535b9b3534f8

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Date
Wed, 25 Jan 2023 19:13:11 GMT
Vary
Accept-Encoding, User-Agent
Access-Control-Allow-Methods
GET, POST, DELETE, PUT
Content-Type
application/json
Access-Control-Allow-Origin
https://thehackernews.com
Access-Control-Allow-Credentials
true
X-Sovrn-Pod
ad_ap7ams1
Access-Control-Allow-Headers
X-Requested-With, Content-Type
Content-Length
24
25
web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/
213 B
398 B
XHR
General
Full URL
https://web.hb.ad.cpe.dotomi.com/cvx/client/hb/ortb/25
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:fa8:8806:12::1460 , Singapore, ASN41041 (VCLK-EU-SE, US),
Reverse DNS
Software
nginx /
Resource Hash
9ee0acbd557e44ac1c3a9ac2099b543d14c238847788472d9a13731c6e3a1c68

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
server
nginx
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache
access-control-allow-credentials
true
content-length
213
expires
0
prebid-request
onetag-sys.com/
15 B
364 B
XHR
General
Full URL
https://onetag-sys.com/prebid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
51.89.9.252 London, United Kingdom, ASN16276 (OVH, FR),
Reverse DNS
ip252.ip-51-89-9.eu
Software
/
Resource Hash
663dab1310a7e64c3bdd7dfdc81b7fc9a28884d4ee290b96077c7b32bbe84707
Security Headers
Name Value
Strict-Transport-Security max-age=15552000

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

strict-transport-security
max-age=15552000
content-encoding
gzip
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
cache-control
no-transform, no-cache
access-control-allow-credentials
true
access-control-allow-headers
content-type, origin, referer, user-agent
content-length
41
c
prebid.a-mo.net/a/
0
158 B
XHR
General
Full URL
https://prebid.a-mo.net/a/c
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
147.75.85.234 Schiphol, Netherlands, ASN54825 (PACKET, US),
Reverse DNS
Software
envoy /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

access-control-allow-origin
https://thehackernews.com
date
Wed, 25 Jan 2023 19:13:11 GMT
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
x-envoy-upstream-service-time
90
server
envoy
vary
origin, Accept-Encoding
v1
dmx.districtm.io/b/
0
0

prebid
ib.adnxs-simple.com/ut/v3/
138 B
956 B
XHR
General
Full URL
https://ib.adnxs-simple.com/ut/v3/prebid
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
185.89.210.212 Frankfurt am Main, Germany, ASN29990 (ASN-APPNEX, US),
Reverse DNS
942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net
Software
nginx/1.21.3 /
Resource Hash
39ba3cbe01142d4a4e61948e93ec2e596a33c479c1323762fcf068de2751d1b7
Security Headers
Name Value
X-Xss-Protection 0

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

Pragma
no-cache
Date
Wed, 25 Jan 2023 19:13:11 GMT
AN-X-Request-Uuid
d3b8c4eb-ae9f-47da-a8a9-0f4b6f0c1b4b
Server
nginx/1.21.3
Accept-CH
Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
Content-Type
application/json; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
https://thehackernews.com
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Connection
keep-alive
X-Proxy-Origin
217.114.218.21; 217.114.218.21; 942.bm-nginx-loadbalancer.mgmt.ams3.adnexus.net; adnxs-simple.com
Content-Length
138
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
prebid
prebid.media.net/rtb/
1 KB
793 B
XHR
General
Full URL
https://prebid.media.net/rtb/prebid?cid=8CUPEPKI9
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.107.148.139 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
139.148.107.34.bc.googleusercontent.com
Software
nginx /
Resource Hash
d4524ed85ae8fcd39c4731ebe78631b5e7d6059cffec8b4432c05b6cd5ccccaa

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
via
1.1 google
server
nginx
accept-ch
Sec-CH-UA-Mobile,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-allow-credentials
true
alt-svc
clear
expires
Wed, 25 Jan 2023 19:13:11 GMT
bid-request
a.teads.tv/hb/
16 B
391 B
XHR
General
Full URL
https://a.teads.tv/hb/bid-request
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
92.123.36.4 Vienna, Austria, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a92-123-36-4.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
6a7b0c8bf87b2bd5ca31557f25cf2a6c80f93af72bf68a6085e9b55a87fe908c

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA, Sec-CH-UA-Full-Version-List, Sec-CH-UA-WoW64
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
max-age=0, no-cache, no-store
access-control-allow-credentials
true
content-length
42
expires
Wed, 25 Jan 2023 19:13:11 GMT
adreq
ads.servenobid.com/
575 B
645 B
XHR
General
Full URL
https://ads.servenobid.com/adreq?cb=5470
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
108.128.28.240 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-108-128-28-240.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
49b896dc5f953470fd8951fd484ef61038041fe931228eec2506ba53529cadf7

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
amp-access-control-allow-source-origin
*
vary
accept-encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
access-control-expose-headers
AMP-Access-Control-Allow-Source-Origin
cache-control
no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
access-control-allow-credentials
true
auction
prebid-server.rubiconproject.com/openrtb2/
173 B
404 B
XHR
General
Full URL
https://prebid-server.rubiconproject.com/openrtb2/auction
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
3.64.39.183 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-3-64-39-183.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
0f4ddb6b6b373503a7b88834b9ed17efb800bc3d57a5294ce3b91fd4a62eb65c

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
x-prebid
pbs-java/1.108.0
content-type
application/json
access-control-allow-origin
https://thehackernews.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
content-length
168
expires
0
fastlane.json
fastlane.rubiconproject.com/a/api/
270 B
532 B
XHR
General
Full URL
https://fastlane.rubiconproject.com/a/api/fastlane.json?account_id=20616&site_id=332834&zone_id=1745264&size_id=15&alt_size_ids=13%2C14%2C19%2C44&gdpr=1&rp_schain=1.0,1!adpushup.com,aeb138a66c47c1d438a8907993e81712,1,,,&eid_criteo.com=nU6cw19mTzcwa0JrZFhZdnElMkJOejdCdVUwMlhwUEJBUGxqRnVjRm05bW44N0JRVXRXd3VMeHdaWmQ4TiUyQmYlMkZvRVhDTlJCNkxxcW5rTEpMVlkwQVhsN25lYUxqUSUzRCUzRA%5E1&eid_pubcid.org=1d131ef0-524e-4e2a-adcf-e1cdf2c7b914%5E1&rf=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&tk_flint=pbjs_lite_v6.19.0&x_source.tid=3df3fc63-2ab1-4345-a65c-0379300f547e&l_pb_bid_id=90a9883a7fd2eda&p_screen_res=1600x1200&rp_secure=1&rp_maxbids=1&slots=1&rand=0.9086704734974955
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2602:803:c003:200::21 Amsterdam, Netherlands, ASN26667 (RUBICONPROJECT, US),
Reverse DNS
Software
nginx/1.21.4 /
Resource Hash
60e3947c85c02ee12f15907ee9b3714679e4eeadb7a0888dea69c2366d720f50

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
server
nginx/1.21.4
vary
Accept-Encoding
content-type
application/json
access-control-allow-origin
https://thehackernews.com
p3p
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
content-length
270
expires
Wed, 17 Sep 1975 21:32:10 GMT
arj
adpushup-d.openx.net/w/1.0/
73 B
101 B
XHR
General
Full URL
https://adpushup-d.openx.net/w/1.0/arj?ju=https%3A%2F%2Fthehackernews.com%2F2023%2F01%2Fchinese-hackers-utilize-golang-malware.html&ch=UTF-8&res=1600x1200x24&ifr=false&tz=0&tws=1600x1200&be=1&bc=hb_pb_3.0.3&dddid=4cba9775-4cd1-42fe-b104-fb85f4819180&nocache=1674673991467&gdpr=1&criteoid=nU6cw19mTzcwa0JrZFhZdnElMkJOejdCdVUwMlhwUEJBUGxqRnVjRm05bW44N0JRVXRXd3VMeHdaWmQ4TiUyQmYlMkZvRVhDTlJCNkxxcW5rTEpMVlkwQVhsN25lYUxqUSUzRCUzRA&pubcid=1d131ef0-524e-4e2a-adcf-e1cdf2c7b914&schain=1.0%2C1!adpushup.com%2Caeb138a66c47c1d438a8907993e81712%2C1%2C%2C%2C&aus=300x50%2C300x100%2C300x75%2C300x250%2C250x250%2C200x200&divids=ADP_37020_responsivexresponsive_00000001-72546896-cbf8-4a4f-8089-a8cfa7e57882&aucs=&auid=541218336
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
35.244.159.8 -, , ASN (),
Reverse DNS
Software
OXGW/0.0.0 /
Resource Hash
45e23401c193e8b9b29eb06dbed3919f91fe00c052b7c7eb4f490a852ff0a557

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
via
1.1 google
server
OXGW/0.0.0
vary
Accept, Accept-Encoding
content-type
application/json
p3p
CP="CUR ADM OUR NOR STA NID"
access-control-allow-origin
https://thehackernews.com
cache-control
private, max-age=0, no-cache
access-control-allow-credentials
true
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
79
expires
Mon, 26 Jul 1997 05:00:00 GMT
cdb
bidder.criteo.com/
235 B
479 B
XHR
General
Full URL
https://bidder.criteo.com/cdb?ptv=117&profileId=185&av=34&wv=6.19.0&cb=71320909138
Requested by
Host: cdn.adpushup.com
URL: https://cdn.adpushup.com/prebid/pb.37020.1664558804419.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::24 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
9421793268237bb77913ad48c75df9767d02bfbd451d16b0f08841e66dde1166
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; preload;
server
Finatra
vary
Origin
content-type
application/json; charset=utf-8
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
207
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=abWbfFMmiURphITLGoESoHLE%2BkSkl7OFHwAutfDOtlOMZsTRKscz0fjaT24HQUo7dcazvzTPI2Nr%2B4Jcq%2BFDcKj1qTFmY2TjXgtRbfXo1Li8E2YER%2FzYkRqWbaVOyUatC2NqlGJ6UNs%2BoZ2QJ2cE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531edce29125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lkkWAtks%2BJ%2F04FS2A65Qe7PdP417aMTaDThYLqf0nRiSjC0XWPFllCkRNmgMB%2B1RyUuYfbVsdaPGEojBjHL4CnZjjYT8PAHd21evjwJg47wSHC5HVkiyXIv7waO%2BqOieQZCskhA%2FaEkhyOE%2BcNgn"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531eecfb9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k%2BrU7Fx4DsZTEhrC4m4hiV2KR4u9Jj4EyrrA1eklSXknSxiZEc0ODBDcV%2Bd9XbjG%2F7ftboYrRtQ2mQJlJ6Qyu2x6WMEnlaVuvVd6OnINAjpiyuRXnHVg17reOf4IwKfuqeQ%2ByaL2nG%2Fke6fazcNt"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531eecfe9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x7nhrpCEcniVbnIcCjv3h91pXCfW55KMsbzuADoJZoO%2B52v5QQO8lVgskVmNfFGp3u558FcSNuz3u9NZNlFxTnlN6n5UsFgs%2FZDwAalJGvddRcEsVNSpoKCRdiWtvE4SvmW5eZMEK%2BrPJZzeGrFF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531f3dad9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eq3O9BGTs9T4vKVd9GNRRbU1uVkT%2FzqihGtw9oKTscO%2FNAmyBPdbv0aOU4nB8Tusa0S4u1QBvhgN3zqpCv78SHf9fUxWSLnkZqvoMpfg6Fil4qT5xPdH8rM4rPAkgZO37NEj9z3RFv15vzDbEgvP"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531f3db39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WFxiF%2F5XCqEfTCckkWAW%2FqdLsZ%2BYVsRs2zMWVIt1qzMlijiQbz%2FpVKbINSf66P1EN5%2BQmMT281EeuU%2B%2BTxpvPARmc%2B4qt5yTunt0VGDxbREu9Lq4eTIIpRyWdiBDj9nChaC1bJrJ4YL6KXKnxbMe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531f3db59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
events
bidder.criteo.com/csm/
0
218 B
Ping
General
Full URL
https://bidder.criteo.com/csm/events
Requested by
Host: static.criteo.net
URL: https://static.criteo.net/js/ld/publishertag.prebid.117.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a02:2638::24 , France, ASN44788 (ASN-CRITEO-EUROPE, FR),
Reverse DNS
Software
Finatra /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; preload;

Request headers

Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=31536000; preload;
server
Finatra
vary
Origin
access-control-allow-origin
https://thehackernews.com
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=e%2Ba%2FAg3igusZfLY4sisoeQgrihsSdiCElFTntMqu01cgRwOG2D1ICeozyjpC%2BBN5oEDmH9UszDtOb6c8%2FIQMw2p1sn2omN6M8TUNAIr4Gm%2FGby8dRtZLMPQsY3%2Bf6gyib0F51dnSZA10yvfD%2F9ix"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531f8e679125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eIzJaSwuPD%2BHnoxpSQRHtVUhdUBVgUTYmbwHLQ09RnZ3mVAJJRC1uaXYMZLVVPcM85wLw2wIyE0SSnzrErf95zXcIhhGFOdxDktk8ieDkHUjMWR%2Bl4P%2BKBlOQD94798M1sf69qdOrSS0bMgOwaet"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531faeb69125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2ZEIpFzGfDAnx4h2zEPjycEyeVPYfAiFmOcHtSBEb7GJnw71y3envDq%2FOG%2F04LTM0PUOCNMfuENbH46jQBstCJidF6L0S%2BtE4JfEKCtBoK29gaMxvE7dXaSCBznF0uyySU1aMsDZSRnVYYGwTJ%2BZ"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531faeb89125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=f%2BczOGwwWShBjX6pi7p7drR8UatsdClc5W2j9IbT1GEsV14rY6xhQHUBWmfE89ptajrKRBNtLeKzgb04k43tSHX3fDBsqNXg6RezELTF7Yd%2B0kgDCQbfyDLMsilY58x4vzXWRDGrjT22f6DLm4Uh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531fef429125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BPr%2BQc3pO%2B2rex1rWm7TOf1r5YUMSJ2r9eD1Kc6nCEQyaYFvQkFP8vr5fDrJ9jAd7Sa2mar5f53vD2voYkmooiRA%2F%2BcxMRV%2B1xFkjH5oERw000oJo2OUA1bPH4V5oV9lYlq7MjZu9NlBj2vkr9me"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3531fef479125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=i5yus4934QnqFX37wsjNyDtt4%2Fh6Pape0axGrYa1clkR5zvYClJHIdL%2BwFavTUihyUBRDyxfKMn5LabPQDHF3fgT5e5V8FNh04crIMQ05NP23i255SRL%2BQKfdT4YYvGqeLfx8ahcjRNFjPeqxU3e"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353200f719125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5w1%2FrZmG9VXKDUoA5yFU7wA1Fth3PuwmipJxm%2FISUwqze5CpkkLWh2veIwUnDxUwKC5SR2jCGvhD6FnkIBgR%2BParzaeMwrpIAXdWbzopjr0asLKDNoPDqDN%2BNPHSvs1S0oeT%2Bgfvf7T0oBwPS3Sm"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353203ff99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=MHfaNUxuViR8LxTz7LHAGUX8R7k0Xkg%2FcWCdwWry7y0fq2EvGkIWvgQVDubQrg9VQTQNUo7kGb4%2BNvFyYYAzy6CasgwyB4J61bUFYiqUifumcIP%2B%2BKLrXn9LAHwQLbRMsBpYD%2B2SiSoOaF33JCZ%2F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353203ffc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8wylSWAS2e3zcZP6%2BRPWVBLjsIc9waiEGKGQEM7XVCJF%2F2W0ss9PoSDOfULDbCbglZqmwNUeffLDkjL9ovM9C8Y9GdgOZDBj8oZGRWRPGJpk%2Bol6x1QcNekbw1S21UESJEjdF%2BqFbETsc8Httczc"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3532058379125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CUFWHDjAtSSghQwOf0syUkiOoAMklxwOdAi889NYUGkQEmdQhBB3pF1lqjW7%2FhS0V48x30XfoDeSuy4vDiDpuoACq0Fc7PktT4tqt1mXlIpyarLOkaaSZb0fOJ4bG0VvFS%2F8FmSsopuUW%2BS656mb"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3532088bc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P9yMswJ5EPBzrPeEAMs9ZF0vL2%2FRJ0kqNO9CMREP8Yuw%2Bmi9Wnhm4O30U3FSINPMf5EZgUcg0gsY2nzLMngGypCYfSE0MjbOyDTkaEAzdBwkwuvIhC2uhT%2FuS0lpsE%2FVvXOjGj1RHvmXXb85XiOK"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35320a9059125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RBJmqD6V7iXHlzzkhUXfl38ETsJF7tLJdOeVv3ml9a5L%2BOggfdZzefHQu%2B7ZoJOiFdqPMd917JahgeGz6C6%2BGLGeWsBL2Xd9de5C5awgJjKpaUKwrXksoWozdtgCwbGmEIavf5nTqltyn99G2%2BXe"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35320a9099125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=yzfQoXFWvgkfuElw9AIodg42oiTJ%2FLibEbdpmcCXvR41mgAGMbM9EQh9GkKLyqtwp4%2BU1hcVE597Kci%2BTc8gyEuYlXV3mx1UQbbKvgqsddrkb90YHrPdnirB8U26UD9S8vPbANvd6HE2z6fWmy9F"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35320d97b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vkf5GB7MsYr8PkekvVZVaa5C6LUaHlJTjJMbFbGXwutZlb%2BK8wc48CANIARTk1bRQvMlzXuVT%2BSyErQpN8MzI1xlhM%2BBE7pduBx45sNr46uo2nYoPAW38l1WiK7Hrr2PKuEloc8sQUGIQ4UwK5r9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35320f9ce9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mz4WuGYXf6dA2lPw3KhQ8V8wWZY4j%2FJeI6L1WLwoJQImDM2LBCY5zARQxWHiXoARxniccxC1jizd4YMEadpGDILYClZxkyhKppM%2FJtVk9ApunoN5dZ1CdrgMUIwdI4gGQ1WHglvcRew2Vpb1qN%2Bd"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353211a0b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GeGGR39bxmqyLgI5LPsBcj5SSZJgUG0ZOtP%2BCr78HmqEl09zUQ47xvqEc92KNIg%2BalQX4A5ygoa5YnsL092rr5%2BCdK3%2BkF2%2BJgojF7TJ2tx710tg0nDRjEaWHWwC9vB6NzYl4h0YIayj42orkVJv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353212a4c9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lcU%2BeFX4ZFUE135K48EsM81ZuGcTS96fyBhXrOsoQxjTYFWzRkjtvTQPc%2Bhy2HKU8zrjHKN%2FrCaVd8MDFU1kj6R%2BpWgCLpvC0N%2F53xgqYX4kSYE14I4WVDI9Bx3lgIuMn812lB1p1X6E%2BlTIcqai"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353214a849125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KWmZ%2FoDg1bOXl0eXRL5sma4RHEywaiNNohR9f7eV7Nb2SyMD6tUuGujNh8WRTwnmcVHb%2FdFj6gaDuHkk9Hsq%2Bh3nwe7tCq238zRS5FitgI6ee%2FRZas6xI7c%2Fo3iz%2FiaftVeA7hXQz9iVKxJeEorz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353217b029125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=8aiXkssyXfP%2Fge1Jq6AZzDV08VVfXHv7d9FTt1IgQVn5ahhinOs67mTzwxTeAPSb%2FGr5H%2BCnhLk3lxoAIFxaFyCljxExhboK7872G6sWNuex78K%2FqAklC6%2BxAMTd8%2BpYkzzRrkYvUG5PSHu6hK9m"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353219b4f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0047FZVxPvM6mG23a7aEPKr6gAOJCyWqjqsNnh%2BX0ckgqmlp0Zc2TmVuMoo1di50sSExagoUuup5CBwfMzMzw6eV430q%2FsAfGFlTu%2F7qH10eOTlaDwEui%2BciCmYanR%2BU2GE9Lj6iedbGan1ULWuS"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353219b509125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:11 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22097
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mFMu4FQSeqFsY%2B4iFL6XJkBti2%2FJz%2FPxJjfTo55fjOpk%2FYAWRC2wI90vA6FcNQSBpFGaH7z0vZz%2BoDu1tCMVFOgmht60HEFvnXi7W0GQaUAZONc8EpFpNwLwIcWKDm0svXHefgQX1smoHGXhYJu9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35321cbd59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22118
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iU%2FFJwtvoynWNOoy5pkRfrA6p7uKPZv%2B4Idz9dGdYCgXQNC11qvocWpMI3%2Bm%2Fg4IItylcWYENlwHIR%2BE8U%2BXe%2Fq2yILJl59wu2anKj%2B9GO8lCHcPutCXGmU47LEwwKJX2WbAvFBaFgxFbJ3WVacE"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35321ec0b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2BLHZf8VK65nlmqOViIOAzt5g3Ofi9rS%2BFocCxiI4IfRMGB3CM%2BmJfzzHyP%2Fuvn4L5QLohESF9IunoPGbajrajjQOUSDvIBifrds0mwZRXQMxJNCNptYeeSoWAIgfRjpzXBHr5QlXq0AQyBI3JYv"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353220c5f9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=x8kqENpKaviU0YNTulnZ6mIhtmB6XaDMdf3EPMScD7y5e8dh8I2EPETIjQPBXG%2BwRHrDmggSEavimzBw7M7l%2FNSiYMShgwBxHC5k8vOTwKcYGs1Eg6axjI%2BYL911ggDEWVuLD%2Besm04rjq1Sey8m"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353221c939125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ViXrQgeBbQqOKtzkmVN2vhWQVUGb1YZK9txxvmWW8MdOLPpdlOgMtkHFrd%2B3IkLSJMb7FXo5oM%2BAIENtKivuukDs438UPZQWy6kDSZuakyZ8kdorRnAMMECyJDxAMuBwqVgGtSAXfMYzrdyl98Ca"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353223cd59125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BDGhEBrR53PdDAd%2Bfu1cbP4PrpIBZ2P9kAmCDh0geKwAMrMuQWJShD8AOQfpdiEsf%2BW7%2FBGg%2F5rJNeRZQ2%2BVcttcTy3nxw4dtlF9veadwhTM7gLWLXAn5MtX%2BAb8gGsuURl4SMJg0rv%2BjWcsBMxW"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353226d879125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AYuOXZ%2BEXZ4d7nuoWp8QqorZBrSopGHY7RekNAh4yYfJ%2BaHx5QHmGaDQDXuzMriopJWb8h%2Fdy6tsSy50qc6CC6rj8uhk5KrFJafGB3Ca2q8nosSJbs3g7RA%2FXRRH0p56BtDf9HdHTPT18KCvlrq4"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353226d8b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wifXOgCH9OQfaPl9%2Byz0jPVoe9kgLnbBnJYdRZ%2FLYusRRzk%2Bu6v4poVAQvCTEZv5erkzjTGH1WlhGXFWKKy%2FNh5Y0y88KMSgCYR8hbihhrVm5fJ9%2BxzygPL8ALqfwCe0hyjtfS4u9ooddlCO0hoy"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35322ae279125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O9xAOS1T0yAhFxJwzrgL%2FH1fEcanuNYVTf22PJfIGkuRBprU%2FYr44wApiOFnRBnZL3uVD%2BAIR8hk99tx2JSD4fzTjAbH7kcGf%2BLQXbV8e%2BFBl9yElofwQ%2FhM8fsZL%2FAzC6DHiXBxryHhLbR7nNKu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35322be909125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zDqw4ri0kiafZB8cHM47cFnYB%2BVxsfHwB%2BA1aWlny9vyZUZRiHxOkQ7VFs1leZaYvt9D5WWvOMCULG9yosq3jUp3LH1IQrtAaU8GOtvGheSb%2B3jL6q75jIOjIPeQacANp%2FVWpPnyg2XRif7di%2B%2FB"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35322dee49125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qrEbcpYhUfiGycomtDjMBGOfX3ho5HLgpKCVnMOF2bTHUSODFLp%2FQDWo5XeVUCtQaXtJ1Y4hDz%2BFcawVnw1jkyQJGCGPlFLTRTC%2Fia7TtcoBvL%2B9pwbm4PYMcK7XpkQs7%2FuCqYY3n%2FFLPNO7q04d"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35322ff2a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=v1eXsHmSY1qyhmmshJ0mhxBelAu%2BRCnJlpQ1TcFOPR8hgrjL%2FJHmgfCAkuohEQM6jICbPs4cNbEDpilrOJq4rorpUZyAob9KmWGHQU8AK7x748RpoLOJB1Wy8kaEPA2Pm1kArg6w87fUx%2FWA8%2Feu"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353232fbe9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F2s0AojRbB6gQLUg%2B80FKqpDRyUQQ2o8K1kEu7%2FilVg3wQjl8YA4rvBRTTUlI8d2MeJ0jAzwjue656ByeO5lLonwwyeIUlM5bXBXN%2F%2Ffk9H8YAx8BPn7vp8QMcrb4EiVrHJLHrb3f6iOoE3rWaoq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323481c9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VB8WvyhhFJbGa%2Fr67gBP7gSradsvZHUIUH8Kied1767gLc60OJUkczOe7CWWKKAkESNKj4yoGjiV7mYMXl%2F4JtjV%2Fkyav1x7WOwWdUAlfkl5xQ8nIX3%2F2cA4Sshn08uAKHIVZzrjq6TGnbp9fwbz"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3532358419125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=by9F%2BFqP6R8oiIFqfFWitY9ly99prEnd2%2BPLBa3YwfWNslX%2F7sDcnOYtynr4zkPL9JkCeVN5iFvIJStf417kwN8Zeadm2AdudcmFbA7gNEc6Q4Ja9RRh2HBUmfXWRjnaww8G62rbQE5r8Tec3CPR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323a91b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W1HMrxxczUNL6gyIjsBERTjZq985PuNJ15SYy4c2K1GkGpC58uNU%2FaRkv%2BeIKUHwI6nfIt7P7hbq1iTTbsIEIf6Hae8eR8rE108rs0CIv4KeKMmvDs3C6wlEFJ1MkyOs4XDNTCdLoPU83Th6cv1L"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323a91d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kWwBGEbQo4pTiiCMw4mmJNRib5M9x5oHyz6L4mUPnPD%2BqIqCAgrQzVWt24n%2FV6yRMDNw6u59D2bAlY2rcOnZIuAez8vpwcmaaoNeWeH%2FLcGLiBvafcn8Xv2SWARhfj8BK0bmD3LmUHhMnpowgH85"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323e9969125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=p8SBace0Brhpr3UkScQRmuij%2F9Hgb75UbQi%2FFeL9blQR5YQT3i5Z7DvGQyPcM8U37tZBRG%2FwbzkIfN57cJNW2gU4VUiKjqSDNAhqel7tuUG6A6100qCQuZ4VmrUpzE7V910wX%2BW1%2B%2FlVDkqWOXh1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323f9d99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BESJSf8GZDLjqWldjWIB%2FI3Y0cBi4VT65%2FdAX4JesaYNttZq%2FRc9WnbcDYQYZNHxB17IxJA6GhPfMbhGiKU%2B%2FKw0NrNw3qJdAV9LkeZXvmcIGL7pSR4E4Xkt0gyCmrxuntO2I9Js1aOPdIz9Z6d6"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35323f9dc9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ht6BQ7hBs2gCRnogoefdpfG6hSHASyOZawTdslmwxszNUN10x5ZGywF82OxGV7VhlHBDnjN1aSEbKlwoM04u3oyA9BxmPoEdcxvMABHAPLkxOhzJF2b6LBKkv5TrTfsJbgp3bHatNy351eVKMnBj"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353244abc9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=duWTqnKETuAb9SC1eIgShRkWBxm44AJIbSnnH51diFIlfAMEzlLKHv7M%2BA%2Bb3tgmAlakG8WxmmTioGoTAE4d2uRFiTKJ%2Bu0rNljjhJmuTGWITQg7b6fVpn%2FduaIucFOuhtHfhZQhZntGhPCVUWjq"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353244abd9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=74k0MpuSlICeJW2pN0yOpr6n22H8NyaZcmmUVAcssiG6Hk30Yw%2BHQ9ErS%2BU8vtyf2BkeWwKX00OUBM%2FX3fITYUbe5lgZvPQXr%2BKN2Hfv2sFy4RNcN25Y%2FeIemlGKo6yPuj7K%2FLPIuwXhgZ27dBOR"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353244abe9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=55t4K5ikB3R9eRKdGyI5GM9fPzIQl779pU%2B5jIOGFIk5Rso9t1tcIqWURwkM4Jrp6V%2BTMZuhMqS4MYfz4tjaAuOMC882RoVn%2FcCbVP4JCzVhYAiumyAMki7d2fnAxvg3NPHlHlEnDxXLubr3LQOn"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353249b7b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jUktPMaVz8%2F8w6g0qaHyq5Fq%2B7ETpwK9isXCFWrvsNy905cruQAaa0PUqbqjq5alNnLP%2BBSyJN9ZrJvbviI5jeuMHei5%2Bov8iDBwclSZZt%2BxXT9Mms1OC3YCJostLtr0NZhmhHCm161WyjUL26wD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353249b7d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3Y6GJWp%2FS0ogY50tUKi4rN9RUS6lt0urrNlFUWaJCdiUOwQ5%2FXi%2BYwPNBJZ0LYRIgiaifbB7a20H2cFkN%2BOeQwyKri7f77nLYaq9ogDmiN22dPdqkUMo0cpK8yvvBvHap0DfvPKSASo%2BXdqqvgf1"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35324bbb59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wQmeC02ZDu2hXXbD%2FcOBQ5MBDRLJ4ijfMNuUup08hA5ojz8amx4gf%2F%2FiQkWoVP8LEsoRQF7G%2B7HJaOmTjtri2muMAFKFxtRtzfsQjuz8UQTRv9Fl1ld5InFp%2BqVZ%2BiaN0ajgQ%2FF5kImgfl7h8U2o"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35324ec2f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=5NwQdc671hRL1YKO4LhdENjGBDX9Hq_XbtURkBdh0_s-1674673992-0-Ae_7_5iqMqyc0NYovXmIJ7Ke69CL3zX22msRfYDfykh5x7RRknjOG7SpE2eAywZZSeB_EJxIeAf9E_EcpqcqgBDmMUmt24zCCIaJDm9zYxpP; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mevkulynMMf1FJOQJ6gelpadL7BN4CxrjlyUR401YPjdW8lAJV1GDXvDC9ia47UC18X%2FVgm5J1vamYHJiVKdDQSxyLa19yvwxzWKb4Y%2Foh%2BLiWigyBkNY8QpB5Yo4lRIkwzpfr%2FO%2BLqHXCqHuPx9"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=5NwQdc671hRL1YKO4LhdENjGBDX9Hq_XbtURkBdh0_s-1674673992-0-Ae_7_5iqMqyc0NYovXmIJ7Ke69CL3zX22msRfYDfykh5x7RRknjOG7SpE2eAywZZSeB_EJxIeAf9E_EcpqcqgBDmMUmt24zCCIaJDm9zYxpP"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35324ec349125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7N5SJ9NYanh0qTsMZJ5gpdw7FQ3b%2FFasHaWK%2B3GGUbJzhAO3AcPfmw2OXgONZZ%2B6cowP%2BszBabOm51foiypi8%2BeGNtEXN8GzQUCrnqBJV7cjDOt%2Fnj%2BQObRpB%2FvMFuWM8%2F1zSH4gXAEsRzhXZcvf"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353250c6d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=q3Ca9gX4QnpEx78xfFBMwH1npjaaOnH19fziiDc6Rq6Gb%2BE9aDXhj3j1vgoedBYKZ6SaTxvXMR5RUaAUtk64CbLPwDDUMQbfMwwjJONQceXi7QU18Coi9%2BTJq2G0V%2F4BhhCZpcdJ9m6Jfz3AgjCl"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353253ced9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=r0JayU7MEfVxCyTDbi0mnv%2B9CuxIncE63xQV%2B8eWwkoG0mC3LB6rx6vWl4W%2FpsHKVp2QvDLTSMG8PiI7X2pI8J46cnCtjD8qsvPU%2FQXVS1utTCTKm%2B5m00kqCKgTdGPc%2F9XkxhPLL0dRqJLgZkYq"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353255d399125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EOsfHTyPzi3TwyUz9P3cruKcCKwEmXSPAkrTE1PmJZpwejKwBOJy64f%2B%2FmBp35AqVvz5iTc01UUt5vqODrIrTbZgFAQuWH6rdd1Aalp9V4bZp1v7KMW1SEtKjr7eSxCjvM9O0a%2BRNEpLcqMa7TZx"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353255d3a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=chq8Pq%2BsT%2BfKwUADBc4G36%2Fe20AKdaywC7SXr218PxjA0BzcYemxNrNrKZidMlgu2aBA%2FDnqy9Qd8Iz49pKtKPkSeqRBfI6n0Np8%2FbS33sKftOPFCb9LYkAKlTGTDCbTVRqeD7X50jwbhfDAPbtD"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353258de99125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1u9xNbuPyl1ILTkuHzjIRQXxWVpW55wXM%2Fh0nmTRt31KK71VZ7Nu8lPRUw84Erzzx1rI3n29IN5nSGFE4yDhG6lZJc45buLBeMsd6icDSkzvX%2FB8%2B251Zdf7IRdIBzTJoY4OzRrAIKzHmfZ8AhnF"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35325cebd9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6101cg5pYu0k8n61fKVOV02XRICPRNHfmIjuDlv2P7OuAbI2TNrYkyvo%2BAIawwEkEHYX8DKCnGE1V4fp2yFCc9W6%2Fh3ZoOjlYI5wBXE%2B%2BrT%2BvTnHqFPiQD2pWZPrOYbSOUkTZ2A%2FAHWhXRozQvGo"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35325df109125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SPTCL6DyWB3p7E6IHkehprNcX56JW8cjG1o0S8BExMY4rKL52I%2FvgtRwl%2FmFrI6sOx1MbIjtggzctaTKNiqpS91NVisrP%2BmaQCi3rFcsM7z2n4WQ1CxCaSOfOp9yK25rff7RY%2Bsw4FpEZzey7D6s"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35325df149125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oCmNz0YT%2FQUR75KiZYRumF6FW3adlNoAL6LPUfk44G3mVLfD8%2FNrTR8tJo%2BBcb1Le9nmX8SXWvMW7mxNr8LRXYNkb5lqcSLg0tWWFf71W1cGO7GvbuXqkJBxjZhMMiITfEHVrA%2BAO4dwswhXwhO9"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f3532628259125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=uJ3MFkMKpy2YDR5VTMQyUn0dRkxvKl76WqBdghYwG51PWTZpNRtDkjW77YBfIQ7DAv%2F8PhK0DWMBALoH8dd7GJ6LOmsP4d8WLOHGOWqKBp7cQVlFLqJtGPKzY39Wk%2BEsJza7oaQ%2FNGWzCIu%2FNgTA"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326485a9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wyi9Na9Rduczud7NCdW2V2wJwhz8b%2FdDyMQg2DkQx39oItJvjlZ4tkhBIDW2d8EmJAoMspTwAJx0%2FGTAC5WWIkCzvG8K75zPhd2l1bnecKftRfNZ4t5wTeXxuM8JveChZOknfXBWCmYtaP%2Bz2irG"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326485b9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Eg3KdJKfYT%2BkCybnRIuwbbqEcg3x8pWKRQuqnJemnxIX%2Fom5xoY2GciW5wYVmo6ri%2BKtXByR7tKNJs94nY1CPK%2FIuN8lZ5fxq8%2FF%2FcAg7%2FvfnMJiJgq7UX%2Fz5LrZo2QlpGGGHglLHb2NGBtPnWc%2B"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326992a9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tCovGjdoADmMlFU4WBq6B9GY5Q8dcKSUkg4xw1nZg5v3fRqL5zEC44g1gAYNTGoiXoc0xMzrqT3%2Fvt11Uu5sui2bulASuZnyX69DM2Tejsh%2BcSzON9049neOfhY9ziq9NhmByNY7bRiIWdREkKfy"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326992d9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JkpOHVyFFZ81em8I10%2FbhNdMLJP32vGFdOkxdQD7RpocJSWtr7%2B9WYZfPfSQ%2FqIxbZChES5OfmsYXMHvERmk6luf5q8b%2BL%2BLtYtRVkXQFXPiHkezRRVAQGMPJ1vz9%2BKVHQ%2Bx5GTIYBmk0XqtVUwO"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326b95f9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5FxyWgXhcIH5i32RyujiEuUTmdvQ0fWM2PH%2BoylW38QCuxBdwFoXisnyhRVsEQwEhXZEAcCP16wDx13eszVBz0PLZReZqRWvaHu6PGx4pMzs4q7PSs4PXYcAqXDWM%2FVfaGdkc8hlZ79EFY8WHw1G"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35326e9e39125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=I%2B5%2FMabeVNQWy%2BUlIgG2dnR578ewJzApS2An35%2B5p3kuiVfgP0Bj0gX1pjDJLEGukjz8yS3LfREVBegPo7kmmTJ8geL2UhUpgiFI3JDiKwM0%2FPxoF5NznR3zCz%2FJOrs%2BCgm785EeZTNZZwIwhOXh"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353270a279125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=FZz5b%2B9RDiDsELDqCuw0zRNRMUUyoCxzvjxyVrkt1ZXhvMtDP8JG68cTKKGnxRnu6ksLFbLnSFaN5oIEyRsjO0isV54lNFD1atjZyA2vepYeTXwQNUvJSsznYgR9IV4O9%2F%2FM8APZQeDIXwXOlKrC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353271a589125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zWwt6wXNBcJSopjuW%2Ff4Ypwsofgz4BOrjzU1nafKFN9HfMHnVorWdwJyHFUV1dLm%2FRSdbB7veovTZzuKLwBFZUzw90tZFP6fEXqW2BqDe4Ta%2FmEb5kUbmXflbqvVwfitBOuYMGTEP4m4N%2BQvAiw7"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353273a939125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
5 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-security-policy-report-only
script-src 'none'; connect-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=kKe9xc4SoEDaP1ErYmaKU2.4OK7EktZDdiIRK03X2Qo-1674673992-0-AYxSCMpN29tyGZwXLkBBesbwXj1poyo4r1f6BiiaJPDYKup8rcARyiv5wYkkZzpBLCLrs1xC7DnkBvZcsOHhF40qO_e9xcR0bOFNkEwwkfMm; report-to cf-csp-endpoint
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ynhO8Emi0urykTs66SJgjCaL6V9I3TFDIWqjSnz8Lhgc2qsfnGju1x2qM9TnWE9PY1OJ%2BAevB7s41bY6zjxqV9AatveFwfQbGhpZGvsP0TXfoMQV%2BB8cDpS9iu4ciUROR1M2YCfdrKjaW%2BDUCcra"}],"group":"cf-nel","max_age":604800}, {"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=kKe9xc4SoEDaP1ErYmaKU2.4OK7EktZDdiIRK03X2Qo-1674673992-0-AYxSCMpN29tyGZwXLkBBesbwXj1poyo4r1f6BiiaJPDYKup8rcARyiv5wYkkZzpBLCLrs1xC7DnkBvZcsOHhF40qO_e9xcR0bOFNkEwwkfMm"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353275aec9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=5JtTZ3fMd6DRe6nA%2BrWRMxrS0KYK91elDGUwloemGIEWhqm7v40hljKcJjOan8l%2B5JI5Tm6rYV8AReXVbrWZTCpwxFAXG5V2zH66iwhwrfV1c7r0GeyTVogxPVOggtKiN3nY9L0zat0gPptS1nhC"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353276b259125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jhW4BXRVVXaC7mDpR25VofRnELwlLAXScI0S2pA%2B3uM18JlpRnZpYdwc9wc9pmWCZOQLWnIkkLBcKGJHDHGrWTxuTrIiXBPwzOCtMT5hdHNUgqz5XzJWPTukgxhe4cvSnF53dOq7yu1n2ugbZEjw"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353279ba59125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bhMYrxNq6W1qvtMZiOnHVd0YSa0cyDQJvAaCw2R8i7tS3aPRs8dyiuVIvemqzAWfkPkVor9joZsV3Q%2Fd%2FYmmKhtY7OnuN7iRq5bVH8Sp7uhEOpVAcIYwo8wDX0AcdfOP8X1B3Oinvf%2FlWuIEapip"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35327abd29125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oEP24X2mWviPlQUtWTGN3qACuVxVVi88pAmaewDaCdZn8JFwGKC%2FXDT%2BotIlTEZbxBxxdgRtZcjRQaQ0MFBE5KO%2BGb2KrXRg3Vt1QqGBLkHdk4nfZxFr80RDGOrZLwVV1Sa6i9BaDuQm4gMLK20q"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35327dc579125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
8 KB
9 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
00359c03119e9551542869c0059da2466415b924d5f99368430571ab1a587948
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=9907
content-disposition
inline; filename="malware-attack.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
8258
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d9"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iS%2FCC77uwGYXhUhDRY7yeKqtnAqzom7uNsiSUyGVnjtmUK06rlzP8BRvojpLShZwGHqU4sfp8ZQYtSEeUjX%2B0aRU9tV4aNguODxWcOTokuYgRT3MI9FnJEum2JsVAZkv3iipiwOyBT8OV30WdSFN"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f35327fcce9125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
4 KB
4 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4e5a9650b8c7c93cd0601758b4ff276942e6ce486570aa0a5bf8dd949537c511
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:12 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22098
cf-polished
origFmt=png, origSize=5064
content-disposition
inline; filename="azure.webp"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
3766
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v25d7"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BnPlBRzBqVBgYEm9sJAYlKze1OC7lSNqoCVn2PmpfeWBtlMQ9fBEk1mAVHIh5uzZQipK8kWstxIrhEJ%2FXaAU2apLg769UjC9W16dEcsBQapsa3Mc7bvK%2FSRuMiFeOXNFC72J4Q2MAh7uNQ%2BEma1X"}],"group":"cf-nel","max_age":604800}
content-type
image/webp
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353280d169125-FRA
expires
Thu, 26 Jan 2023 13:04:54 GMT
malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
68 KB
69 KB
Image
General
Full URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg
Requested by
Host: thehackernews.com
URL: https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::ac43:4615 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b56f167e2e50aa15cfa537bae7f947e27dcdcbef3eac95bb48720539fc442d56
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://thehackernews.com/2023/01/chinese-hackers-utilize-golang-malware.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.119 Safari/537.36

Response headers

date
Wed, 25 Jan 2023 19:13:13 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
22119
cf-polished
origSize=72683, status=webp_bigger
content-disposition
inline;filename="malware.jpg"
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
69817
x-xss-protection
0
cf-bgj
imgq:100,h2pri
server
cloudflare
etag
"v2601"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=anvdyMEpsf3uv%2Bk7d3D4cWxJF2F4KGOu9Ac9Q4pa8QK3idVrDNL96iFNPYiOsNf0clYz0cz4hwtGE%2FI3%2BEUdXRMv4bTYKF6FQlR4GycAlxsBbUtIcFBTmPwLVT%2BJFWD8o%2FY9GCUkzBwFv4%2BoWSjz"}],"group":"cf-nel","max_age":604800}
content-type
image/jpeg
access-control-expose-headers
Content-Length
cache-control
public, max-age=31536000, immutable, s-maxage=31536000
accept-ranges
bytes
cf-ray
78f353282d4b9125-FRA
expires
Sat, 22 Jan 2033 13:04:33 GMT
azure.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXY...
0
0

malware-attack.png
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbH...
0
0

malware.jpg
thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQs...
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
dmx.districtm.io
URL
https://dmx.districtm.io/b/v1
Domain
dmx.districtm.io
URL
https://dmx.districtm.io/s/v1/buyers
Domain
dmx.districtm.io
URL
https://dmx.districtm.io/b/v1
Domain
thehackernews.com
URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEgeXE12VhXLZAYDxEX5x1goQta8TteHtiO_1r15UBLZSuYCiCD2hrxyBYkHRm_u6PBSWRIZR3l-x4cfGsW5kPmhSReTi6e--JREoPCgfMmLgg09UEN4r5Ewbe4EKFq1BFgDKLI6_icuM1X8tQaXYddXvhUANdBwF1BseQSn0dLD5o1efdp_0Ar-TwZK/w72-h72-p-k-no-nu/azure.png
Domain
thehackernews.com
URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEg-E0mhwa5_OHdJ62OqBYhcaxkuoi-moj81nNUrh0UOHJm386L3icUjGFOdSwXXB8d6udDpJXF2qZ8ienmnlKXK5qhuXOFxIlrwxWBvS7CKVtpVf64tcE9ctXMah_LO0O0cMCPChY0E8fULbKDbHT0wBXgn8hxsqNAZJVEy-doG5sB9Vphm_v2ZHoBF/w72-h72-p-k-no-nu/malware-attack.png
Domain
thehackernews.com
URL
https://thehackernews.com/new-images/img/b/R29vZ2xl/AVvXsEh7Q7QlBDQ1nLtXnHkOa2WzRpHaS9ZLzjzQRQD0ewVOmNwNM9dFhfqzQ2xyvKOfN4sLymk00xkbYAVIZkU0SQN17FG86sb4W2gEjHMbKLaHpIsVfEoicW89kb6V3E36zfpCOr5m3TQ_ZZiYL4KQsoX50eZD3M1B_I7Zye_LCEt8ROa5ckjDpMK1Tyko/s728-rj-e3650/malware.jpg

Verdicts & Comments Add Verdict or Comment

189 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| 5 object| 6 object| 7 object| 8 object| 9 object| 10 object| 11 object| 12 object| oncontentvisibilityautostatechange object| zarazData object| zaraz object| adsbygoogle string| share_url string| share_title function| isInViewport function| lazyLoad function| head object| __cfQR function| defer function| deferscript object| dataLayer function| setImmediate function| clearImmediate object| adpushup function| $ function| jQuery string| currentState object| googletag object| _apPbJs object| hbAnalytics object| apstag object| adpTags object| googlefc function| __d3lUW8vwsKlB__ object| _apPbJsChunk object| _pbjsGlobals object| mnet string| nobidVersion object| nobid object| _qevents boolean| apstagLOADED object| apscustom object| default_ContributorServingResponseClientJs object| __googlefc string| __fcInvoked string| __fcexpdef object| NmI2NmEyN2Y1NDFlYzE1ZWxvYWRlcl9qcw== string| NmI2NmEyN2Y1NDFlYzE1ZWNhY2hlZF9qcw== object| __fcInternalApiManager boolean| __fcInternalApiPostMessageReady object| __tcfapiEventListeners function| __tcfapi object| __tcfapiManager boolean| __tcfapiPostMessageReady function| quantserve function| __qc object| ezt object| _qoptions object| lotame_sync_16576 object| ggeac object| google_tag_data object| google_js_reporting_queue function| lotameIsCompatible function| sync16576_ba function| sync16576_b undefined| sync16576_c undefined| sync16576_ca undefined| sync16576_d function| sync16576_e object| sync16576_g function| sync16576_da function| sync16576_ea object| sync16576_ object| sync16576_ha object| sync16576_o object| sync16576_ta object| sync16576_K function| sync16576_aa function| sync16576_a function| sync16576_f function| sync16576_h function| sync16576_i function| sync16576_j function| sync16576_k function| sync16576_ga function| sync16576_fa function| sync16576_l function| sync16576_m function| sync16576_n function| sync16576_p function| sync16576_ia function| sync16576_ja function| sync16576_r function| sync16576_ka function| sync16576_s function| sync16576_t function| sync16576_q function| sync16576_u function| sync16576_la function| sync16576_v function| sync16576_w function| sync16576_x function| sync16576_y function| sync16576_z function| sync16576_A function| sync16576_B function| sync16576_D function| sync16576_E function| sync16576_F function| sync16576_C function| sync16576_ma function| sync16576_G function| sync16576_H function| sync16576_na function| sync16576_oa function| sync16576_I function| sync16576_J function| sync16576_pa function| sync16576_qa function| sync16576_ra function| sync16576_sa function| sync16576_L function| sync16576_M function| sync16576_N function| sync16576_O function| sync16576_P function| sync16576_Q function| sync16576_R function| sync16576_S function| sync16576_T function| sync16576_U function| sync16576_V function| sync16576_W function| sync16576_Z function| sync16576_X function| sync16576__ function| sync16576_Y function| sync16576_0 function| sync16576_1 function| sync16576_2 function| sync16576_3 function| sync16576_8 function| sync16576_ua function| sync16576_4 function| sync16576_6 function| sync16576_va function| sync16576_wa function| sync16576_9 function| sync16576_7 function| sync16576_5 function| sync16576_xa function| sync16576_ya function| sync16576_za function| sync16576_Aa function| sync16576_$ function| sync16576_Ba function| sync16576_Ca function| sync16576_Da function| sync16576_Ea boolean| google_measure_js_timing boolean| __cfRLUnblockHandlers number| google_srt object| google_logging_queue number| tmod object| google_ad_modifications object| google_persistent_state_async object| google_reactive_ads_global_state boolean| _gfp_a_ object| google_sa_queue function| google_process_slots object| google_ama_state function| google_spfd number| google_unique_id object| google_sv_map number| google_lpabyc number| google_rum_task_id_counter string| google_user_agent_client_hint function| google_sa_impl object| googleToken object| googleIMState object| Criteo object| criteo_pubtag object| criteo_pubtag_prebid_117 object| Criteo_prebid_117

115 Cookies

Domain/Path Name / Value
thehackernews.com/2023/01 Name: _ga4s
Value: 1
thehackernews.com/2023/01 Name: _ga4sid
Value: 1751839403
.thehackernews.com/ Name: _ga4
Value: 6f9818f4-2242-4bd4-a033-a9d9b1e78f24
thehackernews.com/ Name: _pbjs_userid_consent_data
Value: 3524755945110770
.thehackernews.com/ Name: _pubcid
Value: 1d131ef0-524e-4e2a-adcf-e1cdf2c7b914
.rubiconproject.com/ Name: khaos
Value: LDC1N4XZ-I-6OGU
.rubiconproject.com/ Name: audit
Value: 1|naVuGyos1qqjgnzIIehOILU1ZxogGjlwOA+xFj1I9scPlNhSTbzUQ0/X+wZ0F/IX2zVKN9QC9H1b0ga5GOemx+CAnekPgJibqOEA3D1yU1zQD5U7tEfUTQ==
.prebid.a-mo.net/ Name: __amc
Value: 1_1674673969_1674673969
thehackernews.com/ Name: pbjs-unifiedid
Value: %7B%22TDID_LOOKUP%22%3A%22FALSE%22%2C%22TDID_CREATED_AT%22%3A%222023-01-25T19%3A12%3A52%22%7D
.lijit.com/ Name: ljt_reader
Value: GDAAvRZH4QegYbGuS8y66UQN
.adnxs.com/ Name: uuid2
Value: 4329712458167795331
.lijit.com/ Name: _ljtrtb_273657
Value: 273657
.yahoo.com/ Name: A3
Value: d=AQABBDV_0WMCEEj32DIHwqJ3IqgFLwslscgFEgEBAQHQ0mPbYwAAAAAA_eMAAA&S=AQAAArswcIPJFX7r6-fDaTZnr6s
.gumgum.com/ Name: vst
Value: e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58
.casalemedia.com/ Name: CMID
Value: Y9F-NVf4In2somOk6OrRBAAA
.casalemedia.com/ Name: CMPS
Value: 5177
.casalemedia.com/ Name: CMPRO
Value: 5177
.smartadserver.com/ Name: pid
Value: 3550229970265604255
.servenobid.com/ Name: pid_327
Value: fec8c6b1-bb83-45a5-a452-f78ce4138c09
.servenobid.com/ Name: pid_310
Value: GDAAvRZH4QegYbGuS8y66UQN
.servenobid.com/ Name: pid_312
Value: 4329712458167795331
.1rx.io/ Name: _rxuuid
Value: %7B%22rx_uuid%22%3A%22RX-163348d9-f88b-4a0a-bd2d-a39aa4626348-003%22%2C%22zdxidn%22%3A%221506%22%2C%22nxtrdr%22%3A%22https%3A%2F%2Fusersync.gumgum.com%2Fusersync%3Fb%3Drhy%26i%3D%5BRX_UUID%5D%22%7D
.servenobid.com/ Name: pid_339
Value: y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
.servenobid.com/ Name: pid_337
Value: y-gKOdQQVE2uFuh432OVQkanLJm3fNBg2ihhURLsA-~A
.openx.net/ Name: i
Value: 55dc5fb1-fb26-4e2b-bfe5-1f2438d52a88|1674673973
.servenobid.com/ Name: pid_317
Value: 3550229970265604255
.servenobid.com/ Name: pid_309
Value: e_ba1defa0-1ac8-42c1-8de1-7e8c229cab58
.rfihub.com/ Name: ruds
Value: H4sIAAAAAAAA_-MSNjU0MTG1sDA1MjYwMzI1tzA0NRfiM9QNTXOqyCk2iQ_wM88DAMo-y5slAAAA
.rfihub.com/ Name: eud
Value: H4sIAAAAAAAA_zslzmtoZm5iZm5saW5sZGICABnek2cQAAAA
.rfihub.com/ Name: rud
Value: H4sIAAAAAAAA_-MSNjU0MTG1sDA1MjYwMzI1tzA0NRfiM9QNTXOqyCk2iQ_wM88DAMo-y5slAAAA
.servenobid.com/ Name: pid_333
Value: Y9F_NVf4In2somOk6OrRBAAAFDkAAAAB
.bidswitch.net/ Name: c
Value: 1674673973
.bidswitch.net/ Name: tuuid_lu
Value: 1674673973
.bidswitch.net/ Name: tuuid
Value: 198e63d2-e8ae-4e82-a136-eac2d5c323ed
.servenobid.com/ Name: pid_324
Value: 5144588523062578157
.creativecdn.com/ Name: u
Value: ypPhYaCi7rPTlW3Ghmc4
.creativecdn.com/ Name: ts
Value: 1674673973
.outbrain.com/ Name: obuid
Value: c3445ce6-3b4d-4215-9731-94c9b437fe24
.quantserve.com/ Name: mc
Value: 63d17f35-51fe2-9da73-aa845
.doubleclick.net/ Name: IDE
Value: AHWqTUkApfJHyXo9wo1WJgA6uT-oxLQ9F3iZ-2qDl-pplrJQor4_j_UziQdjKNIIYmk
.mathtag.com/ Name: uuid
Value: 89cb63d1-7f36-4600-a76e-3846dc2b509d
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Y9F-NQAAARFCwQAb
.thehackernews.com/ Name: cto_bundle
Value: fOy7kl92bTJZSUM5aWVqU1BIaWtjSG1iYU04RFRZYmpWV3RBTkN4MXZoUHplaWlWVnkwZWJRVnN2dU51N3BmeUlWb1F6V2ZLNEZManBYcjlpZlpReW16bmFZTGQlMkJITlhXeGY0V3N2UlRaZ21vZkRpTWdqT003TUlQV0JvJTJGNGowRzBEWTQ
.thehackernews.com/ Name: cto_bidid
Value: nU6cw19mTzcwa0JrZFhZdnElMkJOejdCdVUwMlhwUEJBUGxqRnVjRm05bW44N0JRVXRXd3VMeHdaWmQ4TiUyQmYlMkZvRVhDTlJCNkxxcW5rTEpMVlkwQVhsN25lYUxqUSUzRCUzRA
.go.sonobi.com/ Name: HAPLB8S
Value: s8558|Y9F/O
.technoratimedia.com/ Name: tads_uid
Value: GDPR
.smadex.com/ Name: smxtrack
Value: 7652a867-4e83-4fbd-b21e-18d8f0b680b0
.smadex.com/ Name: smxbds
Value: 1
bh.contextweb.com/ Name: INGRESSCOOKIE
Value: 4760d9594cde66f6
.disqus.com/ Name: zeta-ssp-user-id
Value: ua-c40ac603-4b15-3abf-a894-12afde78d9a9
.zemanta.com/ Name: zuid
Value: 2RYxot90Gj-iRT5-k_Wv
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&b3874d60-f19d-4bbe-883a-f3432bfd1b92"
.linkedin.com/ Name: li_gc
Value: MTswOzE2NzQ2NzM5NzM7MjswMjE7u8wwReCUHgggte1KhI4Lxwt03i7tt0XaYpZBJ0XBiQ==
.linkedin.com/ Name: lidc
Value: "b=VGST07:s=V:r=V:a=V:p=V:g=2539:u=1:x=1:i=1674673973:t=1674760373:v=2:sig=AQGfqfbWjT8BZpofqib-KnUHojflTWvu"
.360yield.com/ Name: tuuid
Value: 1b1c4a3a-7d2e-4e4c-bb3f-24fdcdb05206
.360yield.com/ Name: tuuid_lu
Value: 1674673973
.ipredictive.com/ Name: cu
Value: 601bda7c-2363-45b7-9e14-70180f28077a|1674673973585
sync.srv.stackadapt.com/ Name: sa-user-id
Value: s%3A0-eb71ad82-d0f2-495d-5e11-39075a8f92bc.KJHgK27B1fMqsfY2RwEQsoIemw0MPp1D0VfnhjK9HLI
.srv.stackadapt.com/ Name: sa-user-id-v2
Value: s%3A63GtgtDySV1eETkHWo-SvNly2hU.Cc3uSBc7Uvnch6d14Dl68mXKld2snuhyEG8DX8SvZHU
pool.admedo.com/ Name: tuuid
Value: 807f5813-3329-455d-9ddd-a09d92dd4e17
pool.admedo.com/ Name: c
Value: 1674673973
pool.admedo.com/ Name: tuuid_lu
Value: 1674673973
.amazon-adsystem.com/ Name: ad-id
Value: A5CHC8zRq0OkklmmBIZWwe0
.amazon-adsystem.com/ Name: ad-privacy
Value: 0
.emxdgt.com/ Name: euid
Value: 57491674673973898195f1
.id5-sync.com/ Name: cf
Value:
.id5-sync.com/ Name: cip
Value:
.id5-sync.com/ Name: cnac
Value:
.id5-sync.com/ Name: car
Value:
.id5-sync.com/ Name: gdpr
Value:
.id5-sync.com/ Name: callback
Value:
.bluekai.com/ Name: bku
Value: ikG99ePd6VBQymLz
.bluekai.com/ Name: bkpa
Value: KJhz0X+03M9R9mY7iErXdOQXjXa6+JOQd913yu9qOTaoDb2e6Yk2IATlUUE2pEK0oZ+sTW8ZdN81fzBtdl7gdGd8CtmtiM37QlTmt3Rtg4dK5U5nleAOHG95JfSdPLmF8kJKrlJRluTWt11tgKtFaxatweISDtA/LvGX7T2k54o8n3rJsXxniJqExWUnwwDGvgAg/r8C/ZUmWT3hov9OPHOEdz57mkyM0JNmjRafsV4XNPVHpep2ITuv8cR4CVrhYR+1QDhEjawr6DUOaTcmW1Pvg//P/inaU93NuIJNwoX3AHxqpENOKSCEymUQgqbld7MyL/5fS88kN4LEhlsIOy9DZkNd
.emxdgt.com/ Name: eapn_id
Value: 4329712458167795331
.pubmatic.com/ Name: KADUSERCOOKIE
Value: B9F9E58B-E420-4202-869F-FA3FF72BA501
.quantserve.com/ Name: d
Value: EN4BEgGRKPijD9r7EA
.fiftyt.com/ Name: fifid
Value: 7ddfd844-1b55-46c5-6e77-6fc5c3399c2a
.fiftyt.com/ Name: cs
Value: MTY3NDY3Mzk3NXxEdi1CQkFFQ180SUFBUkFCRUFBQUJQLUNBQUE9fJXBAwipC4f_LgzdYaEc6g1MAuEc34stYUwq2VpsB0_b
.simpli.fi/ Name: suid
Value: 5EBB83F484884E4FB75FF2AA161CD830
.onaudience.com/ Name: cookie
Value: 389f69575d4b7442
.onaudience.com/ Name: done_redirects161
Value: 1
.de17a.com/ Name: guid
Value: 1.1330826936094527880
.adform.net/ Name: C
Value: 1
.fiftyt.com/ Name: fppm
Value: 20230125191255
.adform.net/ Name: uid
Value: 8843238073037876708
.pubmatic.com/ Name: KRTBCOOKIE_80
Value: 16514-CAESEM3XjbM9yXdtr6u4uRmBQy0&KRTB&22987-CAESEM3XjbM9yXdtr6u4uRmBQy0&KRTB&23025-CAESEM3XjbM9yXdtr6u4uRmBQy0&KRTB&23386-CAESEM3XjbM9yXdtr6u4uRmBQy0
.pubmatic.com/ Name: KRTBCOOKIE_153
Value: 1923-HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6&KRTB&19420-HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6&KRTB&22979-HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6&KRTB&23403-HvGbbx-kzGsF9844TfDSZ0yjyG0Fo55mHPeSOFW6
.pubmatic.com/ Name: KRTBCOOKIE_27
Value: 16735-uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&KRTB&16736-uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&KRTB&23019-uid:89cb63d1-7f36-4600-a76e-3846dc2b509d&KRTB&23114-uid:89cb63d1-7f36-4600-a76e-3846dc2b509d
.pubmatic.com/ Name: KRTBCOOKIE_336
Value: 5844-1330826936094527880
.pubmatic.com/ Name: KRTBCOOKIE_391
Value: 22924-8843238073037876708&KRTB&23263-8843238073037876708
.onaudience.com/ Name: done_redirects147
Value: 1
.pubmatic.com/ Name: chkChromeAb67Sec
Value: 2
.pubmatic.com/ Name: pi
Value: 162412:4
.pubmatic.com/ Name: DPSync3
Value: 1675814400%3A221_201_226_227_235_241_197_219
.pubmatic.com/ Name: SyncRTB3
Value: 1675209600%3A223_15%7C1677196800%3A203%7C1675468800%3A63%7C1675814400%3A233_22_21_54_3_71_55_7_161_251_56_8_13_166_220%7C1675900800%3A35
.analytics.yahoo.com/ Name: IDSYNC
Value: "198o~29mj:18z8~29mj"
.servenobid.com/ Name: pid_316
Value: B9F9E58B-E420-4202-869F-FA3FF72BA501
.pubmatic.com/ Name: KRTBCOOKIE_57
Value: 22776-4329712458167795331&KRTB&23339-4329712458167795331
.adfarm1.adition.com/ Name: UserID1
Value: 7192669967022618775
.zeotap.com/ Name: zc
Value: 47bc0f8c-f122-4242-5f52-1da55a7c54e0
.weborama.fr/ Name: AFFICHE_W
Value: fyZQMUOsJml-75
.pubmatic.com/ Name: KRTBCOOKIE_1101
Value: 23040-7192669967022618775&KRTB&23278-7192669967022618775&KRTB&23369-7192669967022618775
.pubmatic.com/ Name: KRTBCOOKIE_860
Value: 16335-63GtgtDySV1eETkHWo-SvNly2hU&KRTB&23334-63GtgtDySV1eETkHWo-SvNly2hU&KRTB&23417-63GtgtDySV1eETkHWo-SvNly2hU&KRTB&23426-63GtgtDySV1eETkHWo-SvNly2hU
.semasio.net/ Name: SEUNCY
Value: 96A9DB76634691ED
ads.avct.cloud/ Name: uuid
Value: 6ba69bc4-d1a9-4d93-96a3-4a443bdf029e
.bidr.io/ Name: bito
Value: AAUC_07Hov4AACBHzKZmDA
.bidr.io/ Name: bitoIsSecure
Value: ok
.pubmatic.com/ Name: KRTBCOOKIE_466
Value: 16530-198e63d2-e8ae-4e82-a136-eac2d5c323ed
.pubmatic.com/ Name: PugT
Value: 1674673979
.audrte.com/ Name: arcki2
Value: fe8-XfqWR9GT-Gi5jFEmvlXKg!20220908!1674673979231!ip#217.114.218.21
.audrte.com/ Name: arcki2_pubmatic
Value: B9F9E58B-E420-4202-869F-FA3FF72BA501!20220908!1674673979234
.smartadserver.com/ Name: csync
Value: 25:29e263d1-7f35-4f00-9c56-d462a6b66bde|127:AAUC_07Hov4AACBHzKZmDA
.pubmatic.com/ Name: KRTBCOOKIE_699
Value: 22727-AAUC_07Hov4AACBHzKZmDA
.pubmatic.com/ Name: SPugT
Value: 1674673979

3 Console Messages

Source Level URL
Text
network error URL: https://dmx.districtm.io/b/v1
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
network error URL: https://dmx.districtm.io/s/v1/buyers
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED
network error URL: https://dmx.districtm.io/b/v1
Message:
Failed to load resource: net::ERR_NAME_NOT_RESOLVED

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy upgrade-insecure-requests
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.audrte.com
a.teads.tv
aax-dtb-cf.amazon-adsystem.com
aax-eu.amazon-adsystem.com
ad.360yield.com
ad4m.at
adpushup-d.openx.net
ads.avct.cloud
ads.pubmatic.com
ads.servenobid.com
ap.lijit.com
aud.pubmatic.com
b1sync.zemanta.com
bcp.crwdcntrl.net
bh.contextweb.com
bidder.criteo.com
c.amazon-adsystem.com
c1.adform.net
cdn.adpushup.com
cdn.districtm.io
cdn.jsdelivr.net
cdnjs.cloudflare.com
ce.lijit.com
cm.g.doubleclick.net
cm.smadex.com
cms.quantserve.com
code.jquery.com
contextual.media.net
cr.frontend.weborama.fr
creativecdn.com
cs-rtb.minutemedia-prebid.com
cs.admanmedia.com
cs.emxdgt.com
d5p.de17a.com
dis.criteo.com
dmx.districtm.io
dsp.adfarm1.adition.com
dsum-sec.casalemedia.com
dsum.casalemedia.com
e3.adpushup.com
eus.rubiconproject.com
fastlane.rubiconproject.com
fonts.googleapis.com
fonts.gstatic.com
fundingchoicesmessages.google.com
g2.gumgum.com
googleads.g.doubleclick.net
gum.criteo.com
hbopenbid.pubmatic.com
http-intake.logs.datadoghq.com
ib.adnxs-simple.com
ib.adnxs.com
id5-sync.com
idsync.frontend.weborama.fr
image2.pubmatic.com
image4.pubmatic.com
image6.pubmatic.com
loada.exelator.com
match.adsrvr.org
match.deepintent.com
match.prod.bidr.io
mug.criteo.com
mwzeom.zeotap.com
onetag-sys.com
p.rfihub.com
pagead2.googlesyndication.com
pixel-sync.sitescout.com
pixel-us-east.rubiconproject.com
pixel.onaudience.com
pixel.rubiconproject.com
pool.admedo.com
pr-bh.ybp.yahoo.com
prebid-server.rubiconproject.com
prebid.a-mo.net
prebid.media.net
public.servenobid.com
pubmatic-match.dotomi.com
px.ads.linkedin.com
rtb-csync.smartadserver.com
rtbsystem.com
rules.quantcount.com
s.amazon-adsystem.com
secure-assets.rubiconproject.com
secure.adnxs.com
secure.quantserve.com
securepubads.g.doubleclick.net
simage2.pubmatic.com
simage4.pubmatic.com
ssbsync.smartadserver.com
ssp.disqus.com
ssum-sec.casalemedia.com
stags.bluekai.com
static.criteo.net
sync-tm.everesttech.net
sync.1rx.io
sync.adotmob.com
sync.go.sonobi.com
sync.inmobi.com
sync.ipredictive.com
sync.mathtag.com
sync.outbrain.com
sync.srv.stackadapt.com
sync.taboola.com
sync.technoratimedia.com
tags.crwdcntrl.net
tg.socdm.com
thehackernews.com
token.rubiconproject.com
u.openx.net
uipglob.semasio.net
um.simpli.fi
ups.analytics.yahoo.com
us-u.openx.net
usersync.gumgum.com
visitor.fiftyt.com
web.hb.ad.cpe.dotomi.com
x.bidswitch.net
dmx.districtm.io
thehackernews.com
104.111.217.14
104.18.33.19
107.21.160.222
108.128.28.240
124.146.215.52
13.32.99.115
141.226.228.48
141.94.171.214
141.95.33.111
142.250.180.194
147.75.85.234
150.136.156.92
151.101.2.49
172.64.154.237
178.250.0.157
178.250.0.163
18.156.0.31
18.195.226.111
18.198.69.109
18.66.112.87
184.30.209.152
185.183.112.148
185.184.8.90
185.215.4.99
185.29.132.241
185.64.189.112
185.64.189.115
185.64.189.229
185.64.190.80
185.80.39.216
185.86.137.121
185.86.139.114
185.89.210.212
185.89.210.46
185.89.210.90
193.0.160.128
198.148.27.139
198.47.127.20
2.19.35.65
20.127.253.7
20.13.96.71
2001:4de0:ac18::1:a:1b
213.155.156.180
213.19.147.44
216.52.2.39
23.35.236.201
23.97.225.52
2600:1f18:24e6:b900:32a4:ffb0:8632:c611
2600:9000:2127:3800:1f:4c18:bd40:93a1
2600:9000:223c:fa00:6:44e3:f8c0:93a1
2602:803:c003:200::21
2606:4700:10::ac43:db6
2606:4700:20::681a:bd1
2606:4700:20::ac43:4615
2606:4700::6810:5814
2606:4700::6811:190e
2620:116:800d:21:b314:a0ef:ab7c:d546
2620:119:50e5:101::9002:c01
2a00:1450:4001:801::200e
2a00:1450:4001:80b::200a
2a00:1450:4001:813::2003
2a00:1450:400d:80a::2002
2a00:1450:400d:80c::2002
2a00:1450:400d:80e::2002
2a02:2638::1c
2a02:2638::24
2a02:2638::3
2a02:26f0:11a::217:9a40
2a02:fa8:8806:12::1370
2a02:fa8:8806:12::1460
2a05:d018:d29:3601:b1a5:7b6d:79a3:e8f
3.124.23.99
3.33.220.150
3.64.39.183
3.75.3.113
34.107.148.139
34.111.129.221
34.111.131.239
34.247.205.196
34.248.202.189
34.98.64.218
35.201.96.126
35.204.74.118
35.210.53.219
35.244.159.8
37.157.3.28
51.89.9.252
52.1.249.229
52.46.143.56
52.5.99.161
52.51.57.10
52.94.222.140
54.154.84.112
54.216.196.145
54.85.151.23
65.9.95.4
65.9.95.74
65.9.97.56
69.166.1.12
69.173.144.138
69.173.144.139
70.42.32.223
77.243.60.138
8.18.47.7
8.43.72.97
80.77.87.163
85.114.159.93
92.123.36.4
92.123.38.97
98.98.134.242
99.86.3.236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